hash
stringlengths
32
32
doc_id
stringlengths
7
13
section
stringlengths
3
121
content
stringlengths
0
3.82M
f968701d34274f489f6c9983c6c42197
100 027
8.2.3.1.3 Procedure for completion of the results sheets
Some final calculations need to be made before the overall results sheet (table 49) can be completed. The first of these calculations derives the difference in levels between the wanted signal and the unwanted signal for the stipulated reception (i.e. 14 dB SINAD for analogue speech, 10-2 bit error ratio for bit stream or 80 % message acceptance ratio for messages). In all cases, the relevant values can be found on page 2 of the log book results sheet (table 48) and the resulting level differences are the adjacent channel selectivity values for the EUT. For analogue speech: For both channels, the difference (in dB) between the signal generator A level and the level of signal generator B (for 14 dB SINAD) for each temperature/voltage combination should be calculated and entered on page 2 of the log book results sheet (table 48). The actual calculation is: signal generator B level (for 14 dB SINAD) - signal generator A increased (step 6c) level dB ETSI ETSI TR 100 027 V1.2.1 (1999-12) 198 For bit stream: For both channels, the difference (in dB) between the increased level (step 6d) of signal generator A and the level of signal generator B (for 10-2 BER) for each temperature/voltage combination should be calculated and entered on page 2 of the log book results sheet (table 48). The actual calculation is: signal generator B level (for 10-2 BER) - signal generator A increased level (step 6d) dB For messages: For both channels, the difference (in dB) between the increased level (step 6g) of signal generator A and the average level of signal generator B for each temperature/voltage combination should be calculated and entered on page 2 of the log book results sheet (table 48). The actual calculation is: average signal generator B level - signal generator A increased (step 6g) level dB For all types of data modulation, the adjacent channel selectivity for the EUT is the lowest of the 10 level differences (2 channels, 5 temperature/voltage combinations) between generators A and B. This lowest value should be entered in the overall results sheet (table 49). The final value needed to complete the overall results sheet (table 49) is the overall measurement uncertainty. This should be calculated in accordance with TR 100 028-2 [7], subclause 8.2.3.1. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 199
f968701d34274f489f6c9983c6c42197
100 027
8.2.3.1.4 Log book entries
Table 48: Log book results sheet ADJACENT CHANNEL SELECTIVITY Date: PAGE 1 of 2 Temperature:.........°°°°C Humidity:...............% Frequency:.............MHz Manufacturer of EUT:.................. Type No:.............. Serial No:.................. Test equipment item Type No. Serial No. VSWR Insertion loss Digital voltmeter N/A N/A Power supply N/A N/A Ferrite beads (for RF cables) N/A N/A Ferrite beads (for power cables) N/A N/A 10 dB attenuator Signal generator A N/A Signal generator B N/A RF cable within climatic facility RF cable, climatic facility input to combiner RF cable, combiner to sig gen A RF cable, combiner to sig gen B RF Combiner 50 Ωload N/A Climatic facility N/A N/A Accredited Free-Field Test Site N/A N/A AF source N/A N/A 2nd AF source (if applicable) N/A N/A SINAD meter (if applicable) N/A N/A Acoustic coupler (if applicable) N/A N/A Audio load (if applicable) N/A N/A Bit stream generator (if applicable) N/A N/A Bit error measuring test set (if applicable) N/A N/A Message generator (if applicable) N/A N/A Response measuring test set (if applicable) N/A N/A Mounting configuration of EUT ETSI ETSI TR 100 027 V1.2.1 (1999-12) 200 ADJACENT CHANNEL SELECTIVITY (analogue speech) Date: PAGE 2 of 2 Result of measurement on accredited Free-Field Test Site: Type of test site:................................................... 'b)' value of maximum usable sensitivity (dBµV/m):............................ Limit of maximum usable sensitivity (as given in relevant standard)(dBµµµµV/m)................................. Calculated difference between: Limit and measured 'b)' values (dBµµµµV/m)................................. Adjacent Temperature: T(normal) T(high) T(low) channel Voltage: V(normal) V (high) V (low) V (high) V (low) HIGH Sig gen A (for 20 dB SINAD): Increased level of sig gen A: Sig gen B (for 14 dB SINAD): LOW Sig gen B (for 14 dB SINAD): Adjacent Temperature: T(normal) T(high) T(low) channel Voltage: V(normal) V (high) V (low) V (high) V (low) HIGH Sig gen A - Sig gen B: LOW Sig gen A - Sig gen B: Adjacent channel selectivity (dB): ADJACENT CHANNEL SELECTIVITY (bit stream) Date: PAGE 2 of 2 Result of measurement on accredited Free-Field Test Site: Type of test site:................................................... 'b)' value of maximum usable sensitivity (dBµV/m):............................ Limit of maximum usable sensitivity (as given in relevant standard)(dBµµµµV/m)................................. Calculated difference between: Limit and measured 'b)' values (dBµµµµV/m)................................. Adjacent Temperature: T(normal) T(high) T(low) channel Voltage: V(normal) V (high) V (low) V (high) V (low) HIGH Sig gen A (for 10-2 BER): Increased level of sig gen A: Sig gen B (for 10-2 BER): LOW Sig gen B (for 10-2 BER): Adjacent Temperature: T(normal) T(high) T(low) channel Voltage: V(normal) V (high) V (low) V (high) V (low) HIGH Sig gen A - Sig gen B: LOW Sig gen A - Sig gen B: Adjacent channel selectivity (dB): ETSI ETSI TR 100 027 V1.2.1 (1999-12) 201 ADJACENT CHANNEL SELECTIVITY (messages) Date: PAGE 2 of 2 Result of measurement on accredited Free-Field Test Site: Type of test site:................................................... 'b)' value of maximum usable sensitivity (dBµV/m):............................ Limit of maximum usable sensitivity (as given in relevant standard)(dBµµµµV/m)................................. Calculated difference between: Limit and measured 'b)' values (dBµµµµV/m)................................. Adjacent Temperature: T(normal) T(high) T(low) channel Voltage: V(normal) V (high) V (low) V (high) V (low) HIGH Signal generator A level 1: Signal generator A level 2: Signal generator A level 3: Signal generator A level 4: Signal generator A level 5: Signal generator A level 6: Signal generator A level 7: Signal generator A level 8: Signal generator A level 9: Signal generator A level 10: Average sig gen A output: Increased level of sig gen A Signal generator B level 1: Signal generator B level 2: Signal generator B level 3: Signal generator B level 4: Signal generator B level 5: Signal generator B level 6: Signal generator B level 7: Signal generator B level 8: Signal generator B level 9: Signal generator B level 10: Average sig gen A output: LOW Signal generator B level 1: Signal generator B level 2: Signal generator B level 3: Signal generator B level 4: Signal generator B level 5: Signal generator B level 6: Signal generator B level 7: Signal generator B level 8: Signal generator B level 9: Signal generator B level 10: Average sig gen A output: Adjacent Temperature: T(normal) T(high) T(low) channel Voltage: V(normal) V (high) V (low) V (high) V (low) HIGH Sig gen A - Sig gen B: LOW Sig gen A - Sig gen B: Adjacent channel selectivity (dB):
f968701d34274f489f6c9983c6c42197
100 027
8.2.3.1.5 Overall results sheet
The results should be presented in tabular form as shown in table 49. Table 49: Overall results sheet ADJACENT CHANNEL SELECTIVITY Date: PAGE 1 of 1 Adjacent channel selectivity dB Measurement uncertainty (95 %) dB ETSI ETSI TR 100 027 V1.2.1 (1999-12) 202
f968701d34274f489f6c9983c6c42197
100 027
8.2.4 Intermodulation immunity
NOTE: This test is only usually carried out using a Test Fixture. Definition The intermodulation immunity is a measure of the capability of a receiver to receive a wanted modulated signal at the nominal frequency without exceeding a given degradation due to the presence of two or more unwanted signals with a specific frequency relationship to the wanted signal frequency. For analogue speech: it is specified as the ratio in decibels of the common level of two equal unwanted signals to a specified level of the wanted signal at the receiver input, which produces through a psophometric weighting network a SINAD ratio of 14 dB. For bit stream: it is specified as the ratio in decibels of the common level of two equal unwanted signals to a specified level of the wanted signal at the receiver input for which the bit error ratio is 10-2. For messages: it is specified as the ratio in decibels of the common level of two equal unwanted signals to a specified level of the wanted signal at the receiver input for which the message acceptance ratio is 80 %.
f968701d34274f489f6c9983c6c42197
100 027
8.2.4.1 Test Fixture
f968701d34274f489f6c9983c6c42197
100 027
8.2.4.1.1 Apparatus required
- Digital voltmeter; - Ferrite beads; - 10 dB attenuator; - Power supply; - Connecting cables; - Test Fixture; - Climatic facility; - Accredited Free-Field Test Site; - 2 RF Combiners; - 3 RF signal generators; - 50 Ωload; - AF source. Additional requirements for analogue speech: - 2nd AF source; - SINAD meter (incorporating telephone psophometric weighting network); - Acoustic coupler (alternatively: audio load). Additional requirements for bit stream: - Bit stream generator; - Bit error measuring test set. Additional requirements for messages: - Acoustic coupler; ETSI ETSI TR 100 027 V1.2.1 (1999-12) 203 - Message generator; - Response measuring test set. The type and serial numbers of all items of test equipment should be recorded in the log book results sheet (table 50).
f968701d34274f489f6c9983c6c42197
100 027
8.2.4.1.2 Method of measurement
1 The Test Fixture should have been verified for use, with the particular type of EUT, on an accredited Free-Field Test Site in accordance with clause 6. Four different measurements of the value of maximum usable sensitivity (for the particular type of data modulation i.e. analogue speech, bit stream or messages) should have been taken during the verification, each corresponding to a different configuration of the EUT, namely: a) the EUT by itself on the accredited Free-Field Test Site; b) the EUT secured in the Test Fixture, again on the accredited Free-Field Test Site; c) the power input to the Test Fixture's RF connector with the Test Fixture/EUT assembly on the accredited Free-Field Test Site; d) the power input to the Test Fixture's RF connector with the Test Fixture/EUT assembly in the climatic facility. The value recorded for configuration b) during the verification procedure should be entered on page 2 of the log book results sheet (table 50). This value should be converted to dBµV/m (from µV/m) before entering it in the log book results sheet. For all modulation types, the maximum usable sensitivity limit (as stated in the relevant standard) as well as the calculated difference between this value and the b) value recorded during the verification procedure should both be entered on page 2 of the log book results sheet (table 50). 2 The EUT should still be secured in the Test Fixture and the Test Fixture/EUT assembly should be placed in the climatic facility in a repeatable position. This configuration should be noted on page 1 of the log book results sheet (table 50). 3 The assembly should be connected to the test equipment as shown in figure 99 where direct coupling to the audio out socket on the EUT is illustrated. Digital voltmeter Power supply Input Climatic facility EUT/Test Fixture Ferrite beads 10 dB attenuator Audio output Signal generator B Signal generator C Combiners Signal generator A Audio frequency source Modulation source A B Modulation detection assembly Figure 99: Intermodulation immunity using a Test Fixture (shown with a direct connection to the EUT audio out socket) 4 Normal conditions (as stated in the relevant standard) should exist within the climatic facility. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 204 5 The output from signal generator B should be unmodulated and tuned to a frequency 50 kHz above the nominal frequency of the receiver. This is one of the two unwanted signals as far as the test is concerned. 6 The output from signal generator C should be tuned to a frequency 100 kHz above the nominal frequency of the receiver. It should be modulated with test modulation A-M3. This is the second unwanted signal as far as the test is concerned. For analogue speech: 7a The output from signal generator A should be tuned to the nominal frequency of the EUT. It should be modulated with test modulation A-M1 produced by the modulation source (an AF generator). This is the wanted signal as far as the test is concerned. 7b The output signal levels of signal generators B and C should be switched off and the cable connecting the output of combiner A to one of the inputs of combiner B should be disconnected from the combiner B input port. The vacated combiner B port should then be terminated with a 50 Ωload. 7c The output signal level of signal generator A should be adjusted until the modulation detector (a SINAD meter incorporating a telephone psophometric weighting network) indicates a 20 dB SINAD ratio has been obtained. The signal generator level should be increased by the difference between the limit of the maximum usable sensitivity - the Free-Field Test Site measured maximum usable sensitivity. The corresponding output power level of signal generator A should be recorded on page 2 of the log book results sheet (table 50). NOTE 1: The output level increase is the difference between the limit for maximum usable sensitivity (as given in the relevant Standard) and the measured value of maximum usable sensitivity for the complete EUT/Test Fixture assembly recorded on the accredited test-site. 7d The cable from the output of combiner A should then be reconnected to the input of combined B (replacing the 50 Ωload). 7e The two unwanted signals produced by signal generators B and C should then both be switched on. Their amplitudes, whilst being maintained equal, should be adjusted until a reduced SINAD ratio of 14 dB (again as measured through a telephone psophometric weighting network) is obtained. 7f The frequency of signal generator B should then be adjusted to produce the maximum degradation to the SINAD ratio, after which the amplitudes of both unwanted signals should be re-adjusted to return to the required SINAD ratio of 14 dB. The equal levels of signal generators B and C should be recorded on page 2 of log book results sheet (table 50). 7g The outputs from signal generators B and C should then be tuned to frequencies 50 kHz and 100 kHz respectively below the nominal frequency of the receiver. The output from signal generator B should remain unmodulated, that from signal generator C should remain modulated with test modulation A-M3. 7h Steps 7e and 7f should then be repeated. 7i The procedure should now resume with step 8. For bit stream: 7a The output from signal generator A should be tuned to the nominal frequency of the EUT. It should be modulated by test modulation D-M2 produced by the modulation source (a bit stream generator). This is the wanted signal as far as the test is concerned. 7b The output signal levels of signal generators B and C should be switched off and the cable connecting the output of combiner A to one of the inputs of combiner B should be disconnected from the combiner B input port. The vacated combiner B port should then be terminated with a 50 Ωload. 7c The EUT should be directly connected to the modulation detector (a bit error measuring test set which should also receive a direct input from the bit stream generator) and the output signal level of signal generator A should be adjusted until a bit error ratio of 10-2 is obtained. The corresponding output power level of signal generator A should be recorded on page 2 of the log book results sheet (table 50). ETSI ETSI TR 100 027 V1.2.1 (1999-12) 205 7d The output signal level of signal generator A should then be increased above the level noted in step 7c by the difference in the two values recorded in step 1 plus 3 dB. This new value of signal generator output level should be recorded on page 2 of the log book results sheet (table 50) NOTE 2: The output level increase is 3 dB plus the difference between the limit for maximum usable sensitivity (as given in the relevant Standard) and the measured value of maximum usable sensitivity for the complete EUT/Test Fixture assembly recorded on the accredited test-site. 7e The cable from the output of combiner A should then be reconnected to the input of combined B (replacing the 50 Ωload). 7f The two unwanted signals produced by signal generators B and C should then both be switched on. Their amplitudes, whilst being maintained equal, should be adjusted such that a bit error ratio of about 10-1 is obtained. 7g The wanted signal should be transmitted whilst observing the bit error ratio and the level of signal generators B and C (the unwanted signals) reduced in 1 dB steps until a bit error ratio of 10-2 is obtained. The corresponding output power levels of signal generators B and C should be recorded on page 2 of the log book results sheet (table 50). 7h The outputs from signal generators B and C should then be tuned to frequencies 50 kHz and 100 kHz respectively below the nominal frequency of the receiver. The output from signal generator B should remain unmodulated, that from signal generator C should remain modulated with test modulation A-M3. 7i The tuning and modulation of signal generator A should be retained as set in step 7a and its output level retained as set in step 7d. Steps 7f and 7g should then be repeated. For messages: 7a The output from signal generator A should be tuned to the nominal frequency of the EUT. It should be modulated by test modulation D-M3 produced by the modulation source (a message generator). This is the wanted signal as far as the test is concerned. 7b The output signal levels of signal generators B and C should be switched off and the cable connecting the output of combiner A to one of the inputs of combiner B should be disconnected from the combiner B input port. The vacated combiner B port should then be terminated with a 50 Ωload. 7c The output signal level of signal generator A should be adjusted until a successful message response ratio of less than 10 % is obtained. 7d The output signal level of signal generator A should then be successively increased in 2 dB steps for each occasion that a successful response is not obtained until 3 consecutive successful responses are observed. The corresponding output signal level should be recorded on page 2 of the log book results sheet (table 50). 7e The output signal level of signal generator A should then be decreased by 1 dB and the new value recorded on page 2 of the log book results sheet (table 50). The message should then be continuously repeated. In each case, if a successful response is not obtained, the input level should be increased by 1 dB and the new value recorded. If a successful response is obtained, the input level should not be changed until three consecutive successful responses have been observed. In this case, the input level should be reduced by 1 dB and the new value recorded in the log book results sheet. No input signal levels should be recorded unless preceded by a change in signal level. The repetition should be stopped after 10 values of signal level have been recorded on page 2 of the log book results sheet (table 50). 7f The 10 values of signal level recorded should then be averaged and entered on page 2 of the log book results sheet (table 50). 7g The output signal level of signal generator A should then be increased above the calculated average level recorded in step 7f by the difference in the two values recorded in step 1 plus 3 dB. This new value of signal generator output level should be recorded on page 2 of the log book results sheet (table 50). NOTE 3: The output level increase is 3 dB plus the difference between the limit for maximum usable sensitivity (as given in the relevant Standard) and the measured value of maximum usable sensitivity for the complete EUT/Test Fixture assembly recorded on the accredited test-site. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 206 7h The cable from the output of combiner A should then be reconnected to the input port of combiner B (replacing the 50 Ωload). 7i The two unwanted signals produced by signal generators B and C should then both be switched on. Their amplitudes, whilst being maintained equal, should be adjusted such that a message acceptance ratio of less than 10 % is obtained. 7j The equal output signal levels of signal generators B and C should then be successively reduced in 2 dB steps for each occasion that a successful response is not obtained until 3 consecutive successful responses are observed. The corresponding output signal levels from signal generators B and C should be recorded on page 2 of the log book results sheet (table 50). 7k The equal output signal levels of signal generators B and C should then be increased by 1 dB and the new values recorded on page 2 of the log book results sheet (table 50). The wanted signal (signal generator A) should then be continuously repeated. In each case, if a successful response is not obtained, the level of the unwanted signals (signal generators B and C) should be reduced by 1 dB and the new values recorded. If a successful response is obtained, the levels of the unwanted signals should not be changed until three consecutive successful responses have been observed. In this case, the unwanted signal levels should be reduced by 1 dB and the new values recorded in the log book results sheet. No levels of the unwanted signals should be recorded unless preceded by a change in signal level. The repetition should be stopped after 10 values of signal levels have been recorded on page 2 of the log book results sheet (table 50). 7l The 10 values of signal level from signal generators B and C recorded in steps 7j and 7k should then be averaged and entered in the log book results sheet (table 50). 7mThe outputs from signal generators B and C should then be tuned to frequencies 50 kHz and 100 kHz respectively below the nominal frequency of the receiver. The output from signal generator B should remain unmodulated, that from signal generator C should remain modulated with test modulation A-M3. 7n The tuning and modulation of signal generator A should be retained as set in step 7a and its output level retained as set in step 7g. Steps 7i to 7l should then be repeated. 7o The procedure should now continue with step 8. 8 The EUT and its power supplies should then be switched off and the climatic facility programmed to provide the upper extreme of temperature. 9 The climatic facility should be allowed adequate time at the extreme condition for all components to settle to the temperature required. NOTE 3: For tests at extreme conditions, the relevant standard will specify the extreme temperatures and voltages to apply, along with stabilization and operating periods which should both be completed before any measurements are carried out. NOTE 4: To avoid thermally shocking the EUT, it is recommended that the rates of change of temperature should not exceed 1°C per minute. The preferred rate of change of temperature is 0,33°C per minute. 10 The supply voltage to the EUT should be set to the upper extreme as given in the relevant standard. Steps 5, 6 and the multi-stage step 7 should then be repeated. 11 The supply voltage to the EUT should then be set to the lower extreme as given in the relevant standard. Steps 5, 6 and the multi-stage step 7 should again be repeated. 12 The EUT and its power supplies should then be switched off and the climatic facility programmed to provide the lower extreme of temperature. 13 The climatic facility should be allowed adequate time at the extreme temperature condition for all components to settle to the temperature required. NOTE 5: For tests at extreme conditions, the relevant standard will specify the extreme temperatures and voltages to apply, along with stabilization and operating periods which should both be completed before any measurements are carried out. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 207 NOTE 6: To avoid thermally shocking the EUT, it is recommended that the rates of change of temperature should not exceed 1°C per minute. The preferred rate of change of temperature is 0,33°C per minute. 14 The supply voltage to the EUT should be set to the lower extreme as given in the relevant Standard. Steps 5, 6 and the multi-stage step 7 should then be repeated. 15 The supply voltage to the EUT should then be set to the upper extreme as given in the relevant Standard. Steps 5, 6 and the multi-stage step 7 should again be repeated. 16 On completion of the extreme conditions, the climatic facility should be returned to the normal condition.
f968701d34274f489f6c9983c6c42197
100 027
8.2.4.1.3 Procedure for completion of the results sheets
Some final calculations need to be made before the overall results sheet (table 51) can be completed. The first of these calculations derives the difference in levels between the wanted signal and the equal amplitude unwanted signals for the stipulated reception (i.e. 14 dB SINAD for analogue speech, 10-2 bit error ratio for bit stream or 80 % message acceptance ratio for messages). In all cases, the relevant values can be found on page 2 of the log book results sheet (table 50) and the resulting level differences are the intermodulation immunity values for the EUT. For analogue speech: For both frequency combinations of signal generators B and C, the difference (in dB) between the signal generator A level (for 20 dB SINAD) and the equal level of signal generators B and C (for 14 dB SINAD) for each temperature/voltage combination should be calculated and entered on page 2 of the log book results sheet (table 50). The actual calculation is: equal level of generators B and C (for 14 dB SINAD) - generator A increased (step 7c) level dB For bit stream: For both frequency combinations of signal generators B and C, the difference (in dB) between the increased level (step 7d) of signal generator A and the equal level of signal generators B and C (for 10-2 BER) for each temperature/voltage combination should be calculated and entered on page 2 of the log book results sheet (table 50). The actual calculation is: equal level of generators B an C (for 10-2 BER) - generator A increased level (step 7d) dB For messages: For both frequency combinations of signal generators B and C, the difference (in dB) between the increased level (step 7g) of signal generator A and the equal average level of signal generators B and C for each temperature/voltage combination should be calculated and entered on page 2 of the log book results sheet (table 50). The actual calculation is: equal average level of generators B and C - generator A increased level (step 7g) dB For all types of data modulation, the intermodulation immunity for the EUT is the lowest of the 10 level differences (2 different frequency combinations, 5 temperature/voltage combinations) between generator A and jointly generators B and C. The lowest value should be entered in the overall results sheet (table 50). The final value needed to complete the overall results sheet (table 51) is the overall measurement uncertainty. This should be calculated in accordance with ETR subclause 8.2.4.1. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 208
f968701d34274f489f6c9983c6c42197
100 027
8.2.4.1.4 Log book entries
Table 50: Log book results sheet INTERMODULATION IMMUNITY Date: PAGE 1 of 2 Temperature:.........°°°°C Humidity:...............% Frequency:.............MHz Manufacturer of EUT:................. Type No:.............. Serial No:.................. Test equipment item Type No. Serial No. VSWR Insertion loss Digital voltmeter N/A N/A Power supply N/A N/A Ferrite beads (for RF cables) N/A N/A Ferrite beads (for power cables) N/A N/A 10 dB attenuator Signal generator A N/A Signal generator B N/A Signal generator C RF cable within climatic facility RF cable, climatic facility input to combiner B RF cable, combiner B to sig gen A RF cable, combiner A to B RF cable, combiner A to sig gen B RF cable, combiner A to sig gen C RF Combiner A RF Combiner B 50 Ωload N/A Climatic facility N/A N/A Accredited Free-Field Test Site N/A N/A AF source N/A N/A 2nd AF source (if applicable) N/A N/A SINAD meter (if applicable) N/A N/A Acoustic coupler (if applicable) N/A N/A Audio load (if applicable) N/A N/A Bit stream generator (if applicable) N/A N/A Bit error measuring test set (if applicable) N/A N/A Message generator (if applicable) N/A N/A Response measuring test set (if applicable) N/A N/A Mounting configuration of EUT ETSI ETSI TR 100 027 V1.2.1 (1999-12) 209 INTERMODULATION IMMUNITY (analogue speech) Date: PAGE 2 of 2 Result of measurement on accredited Free-Field Test Site: Type of test site:................................................... 'b)' value of maximum usable sensitivity (i.e. IN TEST FIXTURE) (dBµV/m):............................ Limit of maximum usable sensitivity (as given in relevant standard)(dBµµµµV/m)................................. Calculated difference between: Limit and measured 'b)' values (dBµµµµV/m)................................. Frequency Temperature: T(normal) T(high) T(low) of B and C Voltage: V(normal) V (high) V (low) V (high) V (low) +50, +100 Sig gen A (for 20 dB SINAD): kHz Increased level of sig gen A: Sig gen B (for 14 dB SINAD): -50, -100 kHz Sig gen B (for 14 dB SINAD): Frequency Temperature: T(normal) T(high) T(low) of B and C Voltage: V(normal) V (high) V (low) V (high) V (low) +50, +100 kHz Sig gens B and C level - - Sig gen A level: -50, -100 kHz Sig gens B and C level - - Sig gen A level: INTERMODULATION IMMUNITY (bit stream) Date: PAGE 2 of 2 Result of measurement on accredited Free-Field Test Site: Type of test site:................................................... 'b)' value of maximum usable sensitivity (i.e. IN TEST FIXTURE) (dBµV/m):............................ Limit of maximum usable sensitivity (as given in relevant standard)(dBµµµµV/m)................................. Calculated difference between: Limit and measured 'b)' values (dBµµµµV/m)................................. Frequency Temperature: T(normal) T(high) T(low) of B and C Voltage: V(normal) V (high) V (low) V (high) V (low) +50, +100 Sig gen A (for 10-2 BER): kHz Increased level of sig gen A: Sig gens B/C (for  10-2 BER) -50, -100 kHz Sig gens B/C (for  10-2 BER) Frequency Temperature: T(normal) T(high) T(low) of B and C Voltage: V(normal) V (high) V (low) V (high) V (low) +50, +100 kHz Sig gens B and C level - - Sig gen A level: -50, -100 kHz Sig gens B and C level - - Sig gen A level: ETSI ETSI TR 100 027 V1.2.1 (1999-12) 210 INTERMODULATION IMMUNITY (messages) Date: PAGE 2 of 2 Result of measurement on accredited Free-Field Test Site: Type of test site:................................................... 'b)' value of maximum usable sensitivity (dBµV/m):............................ Limit of maximum usable sensitivity (as given in relevant standard)(dBµµµµV/m)................................. Calculated difference between: Limit and measured 'b)' values (dBµµµµV/m)................................. Frequency Temperature: T(normal) T(high) T(low) of B and C Voltage: V(normal) V (high) V (low) V (high) V (low) +50, +100 Signal generator A level 1: kHz Signal generator A level 2: Signal generator A level 3: Signal generator A level 4: Signal generator A level 5: Signal generator A level 6: Signal generator A level 7: Signal generator A level 8: Signal generator A level 9: Signal generator A level 10: Average sig gen A output: Increased level of sig gen A Sig gens B and C level 1: Sig gens B and C level 2: Sig gens B and C level 3: Sig gens B and C level 4: Sig gens B and C level 5: Sig gens B and C level 6: Sig gens B and C level 7: Sig gens B and C level 8: Sig gens B and C level 9: Sig gens B and C level 10: Average sig gen A output: -50, -100 Sig gens B and C level 1: kHz Sig gens B and C level 2: Sig gens B and C level 3: Sig gens B and C level 4: Sig gens B and C level 5: Sig gens B and C level 6: Sig gens B and C level 7: Sig gens B and C level 8: Sig gens B and C level 9: Sig gens B and C level 10: Average sig gen A output: Frequency Temperature: T(normal) T(high) T(low) of B and C Voltage: V(normal) V (high) V (low) V (high) V (low) +50, +100 kHz Sig gens B and C level - - Sig gen A level: -50, -100 kHz Sig gens B and C level - - Sig gen A level:
f968701d34274f489f6c9983c6c42197
100 027
8.2.4.1.5 Overall results sheet
The results should be presented in tabular form as shown in table 51. Table 51: Overall results sheet INTERMODULATION IMMUNITY Date: PAGE 1 of 1 Intermodulation immunity dB Expanded uncertainty (95 %) dB ETSI ETSI TR 100 027 V1.2.1 (1999-12) 211
f968701d34274f489f6c9983c6c42197
100 027
8.2.5 Blocking immunity or degradation
NOTE: This test is only usually carried out using a Test Fixture. Definition The blocking immunity (or desensitization) is a measure of the capability of the receiver to receive a wanted modulated signal at the nominal frequency without exceeding a given degradation due to the presence of an unwanted unmodulated high input signal. For analogue speech: it is specified as the ratio, in decibels, of the level of the unwanted signal expressed as a field strength to the specified level of the wanted signal expressed as a field strength which produces, through a telephone psophometric weighting network, a SINAD ratio of 14 dB. For bit stream: it is specified as the ratio, in decibels, of the level of the unwanted signal expressed as a field strength to the specified level of the wanted signal expressed as a field strength which produces a data signal with a bit error ratio of 10-2. For messages: it is specified as the ratio, in decibels, of the level of the unwanted signal expressed as a field strength to the specified level of the wanted signal expressed as a field strength which produces after demodulation a message acceptance ratio of 80 %.
f968701d34274f489f6c9983c6c42197
100 027
8.2.5.1 Test Fixture
f968701d34274f489f6c9983c6c42197
100 027
8.2.5.1.1 Apparatus required
- Digital voltmeter; - Ferrite beads; - 10 dB attenuator; - Power supply; - Connecting cables; - Test Fixture; - Climatic facility; - Accredited Free-Field Test Site; - 2 RF signal generators; - 50 Ωload. Additional requirements for analogue speech: - AF source; - SINAD meter (incorporating telephone psophometric weighting network); - Acoustic coupler (alternatively: audio load). Additional requirements for bit stream: - Bit stream generator; - Bit error measuring test set. Additional requirements for messages: - Acoustic coupler; - Message generator; ETSI ETSI TR 100 027 V1.2.1 (1999-12) 212 - Response measuring test set. The type and serial numbers of all items of test equipment should be recorded on page 1 of the log book results sheet (table 52).
f968701d34274f489f6c9983c6c42197
100 027
8.2.5.1.2 Method of measurement
1 The Test Fixture should have been verified for use, with the particular type of EUT, on an accredited Free-Field Test Site in accordance with clause 6. Four different measurements of the value of maximum usable sensitivity (for the particular type of data modulation i.e. analogue speech, bit stream or messages) should have been taken during the verification, each corresponding to a different configuration of the EUT, namely: a) the EUT by itself on the accredited Free-Field Test Site; b) the EUT secured in the Test Fixture, again on the accredited Free-Field Test Site; c) the power input to the Test Fixture's RF connector with the Test Fixture/EUT assembly on the accredited Free-Field Test Site; d) the power input to the Test Fixture's RF connector with the Test Fixture/EUT assembly in the climatic facility. The value recorded for configuration b) during the verification procedure should be entered on page 2 of the log book results sheet (table 52). This value should be converted to dBµV/m (from µV/m) before entering it in the log book results sheet. For all modulation types, the maximum usable sensitivity limit (as stated in the relevant standard) as well as the calculated difference between it and the b) value recorded during the verification procedure should both be entered on page 2 of the log book results sheet (table 52). 2 The EUT should still be secured in the Test Fixture and the Test Fixture/EUT assembly should be placed in the climatic facility in a repeatable position. This configuration should be noted on page 1 of the log book results sheet (table 52). 3 The assembly should be connected to the test equipment as shown in figure 100 where acoustic coupling to the EUT is illustrated. Digital voltmeter Power supply Input Climatic facility EUT/Test Fixture Ferrite beads 10 dB attenuator Modulation detection Signal generator A Acoustic coupler Modulation source Signal generator B Combiner assembly Figure 100: Blocking immunity or desensitization using a Test Fixture (shown with acoustic coupler) 4 Normal conditions (as stated in the relevant standard) should exist within the climatic facility. 5 The output from signal generator B should be tuned to a frequency 1 MHz above the nominal frequency of the EUT. It should not be modulated. This is the unwanted signal as far as the test is concerned. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 213 For analogue speech: 6a The output from signal generator A should be tuned to the nominal frequency of the EUT. It should be modulated by test modulation A-M1 produced by the modulation source (an AF generator). This is the wanted signal as far as the test is concerned. 6b The output signal level of signal generator B should be switched off and the cable from its output should be disconnected at the combiner input. The vacated combiner port should then be terminated with a 50 Ωload. 6c The output signal level of signal generator A should be adjusted until the modulation detector (a SINAD ratio incorporating a telephone psophometric weighting network) indicates a 20 dB SINAD ratio has been obtained. The corresponding output power level of signal generator A should be recorded on page 2 of the log book results sheet (table 52) and the audio output power should be noted. NOTE 1: The output level increase is the difference between the limit for maximum usable sensitivity (as given in the relevant standard) and the measured value of maximum usable sensitivity for the complete EUT/Test Fixture assembly recorded on the accredited test-site. 6d The cable from the output of signal generator B should then be reconnected to the combiner port (replacing the 50 Ωload). 6e The output of signal generator B should then be switched on and its level adjusted until the SINAD ratio (again as measured through a telephone psophometric weighting network) is reduced to 14 dB. The corresponding output power level of signal generator B should be recorded on page 2 of the log book results sheet (table 52). 6f The audio output power should be measured to ensure that it has not reduced by 3 dB or more from that noted in step 6c. 6g The output from signal generator B should then be tuned, in turn, to frequencies of 2 MHz, 5 MHz and 10 MHz above the nominal frequency of the receiver, followed by 1 MHz, 2 MHz, 5 MHz and 10 MHz below the same nominal frequency. Step 6e should be repeated for each frequency, keeping the tuning and modulation of signal generator A as set in step 6a and its output level as set in step 6c. 6h The procedure should now resume with step 7. For bit stream: 6a The output from signal generator A should be tuned to the nominal frequency of the receiver. It should be modulated by test modulation D-M2 produced by the modulation source (a bit stream generator). This is the wanted signal as far as the test is concerned. 6b The output signal level of signal generator B should be switched off and the cable from its output should be disconnected at the combiner input. The vacated combiner port should then be terminated with a 50 Ωload. 6c The EUT should be directly connected to the modulation detector (a bit error measuring test set which should also receive a direct input from the bit stream generator) and the output signal level of signal generator A should be adjusted until a bit error ratio of 10-2 is obtained. The corresponding output power level of signal generator A should be recorded on page 2 of the log book results sheet (table 52). 6d The output signal level of signal generator A should then be increased above the level noted in step 6c by the difference in the two values recorded in step 1 plus 3 dB. This new value of signal generator output level should be recorded on page 2 of the log book results sheet (table 52). NOTE 2: The output level increase is 3 dB plus the difference between the limit for maximum usable sensitivity (as given in the relevant standard) and the measured value of maximum usable sensitivity for the complete EUT/Test Fixture assembly recorded on the accredited test-site. 6e The cable from the output of signal generator B should then be reconnected to the combiner port (replacing the 50 Ωload). 6f The output of signal generator B should then be switched on and its level adjusted until a bit error ratio of about 10-1 is obtained. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 214 6g The wanted signal should be transmitted at the level set in step 6d whilst the level of signal generator B (the unwanted signal) is reduced in 1 dB steps until a bit error ratio of 10-2 or better is obtained. The corresponding output power level of signal generator B should be recorded on page 2 of the log book results sheet (table 52). 6h The output from signal generator B should then be tuned, in turn, to frequencies of 2 MHz, 5 MHz and 10 MHz above the nominal frequency of the receiver, followed by 1 MHz, 2 MHz, 5 MHz and 10 MHz below the same nominal frequency. Steps 6f and 6g should be repeated for each frequency, keeping the tuning and modulation of signal generator A as set in step 6a and its output level as set in step 6d. 6i The procedure should now resume with step 7. For messages: 6a The output from signal generator A should be tuned to the nominal frequency of the EUT. It should be modulated by test modulation D-M3 produced by the modulation source (a message generator). This is the wanted signal as far as the test is concerned. 6b The output signal level of signal generator B should be switched off and the cable from its output should be disconnected at the combiner input. The vacated combiner port should then be terminated with a 50 Ωload. 6c The output signal level of signal generator A should be adjusted until the modulation detector (a response measuring test set) indicates that a successful message response ratio of less than 10 % has been obtained. 6d The output signal level of signal generator A should then be successively increased in 2 dB steps for each occasion that a successful response is not obtained until 3 consecutive successful responses are observed. The corresponding output signal level should be recorded on page 2 of the log book results sheet (table 52). 6e The output signal level of signal generator A should then be decreased by 1 dB and the new value recorded on page 2 of the log book results sheet (table 52). The message should then be continuously repeated. In each case, if a successful response is not obtained, the input level should be increased by 1 dB and the new value recorded. If a successful response is obtained, the input level should not be changed until three consecutive successful responses have been observed. In this case, the input level should be reduced by 1 dB and the new value recorded in the log book results sheet. No input signal levels should be recorded unless preceded by a change in signal level. The repetition should be stopped after 10 values of signal level have been recorded in the log book results sheet (table 52). 6f The 10 values of signal generator output level recorded should then be averaged and the resulting value should be entered on page 2 of the log book results sheet (table 52). 6g The output signal level of signal generator A should then be increased above the calculated average level recorded in step 6f by the difference in the two values recorded in step 1 plus 3 dB. This new value of signal generator output level should be recorded on page 2 of the log book results sheet (table 52). NOTE 3: The output level increase is 3 dB plus the difference between the limit for maximum usable sensitivity (as given in the relevant standard) and the measured value of maximum usable sensitivity for the complete EUT/Test Fixture assembly recorded on the accredited test-site. 6h The cable from the output of signal generator B should then be reconnected to the combiner port (replacing the 50 Ωload). 6i Whilst repeatedly transmitting the message from signal generator A, the output of signal generator B should then be switched on and its output level adjusted until a successful message acceptance ratio of less than 10 % is obtained. 6j The output signal level of signal generator B should then be successively reduced in 2 dB steps for each occasion that a successful response is not obtained until 3 consecutive successful responses are observed. The corresponding output signal level from signal generator B should be recorded on page 2 of the log book results sheet (table 52). ETSI ETSI TR 100 027 V1.2.1 (1999-12) 215 6k The output signal level of signal generator B should then be increased by 1 dB and the new value recorded on page 2 of the log book results sheet (table 52). The wanted signal (signal generator A) should then be repeatedly transmitted. In each case, if a successful response is not obtained, the level of the unwanted signal (signal generator B) should be continuously reduced by 1 dB and the new value recorded. If a successful response is obtained, the level of the unwanted signal should not be changed until three consecutive successful responses have been observed. In this case, the unwanted signal level should be reduced by 1 dB and the new value recorded in the log book results sheet. No levels of the unwanted signal should be recorded unless preceded by a change in signal level. The repetition should be stopped after 10 values of signal level have been recorded in the log book results sheet (table 52). 6l The 10 values of signal level recorded should then be averaged and the resulting value should be entered on page 2 of the log book results sheet (table 52). 6mThe output from signal generator B should then be tuned, in turn, to frequencies of 2 MHz, 5 MHz and 10 MHz above the nominal frequency of the receiver, followed by 1 MHz, 2 MHz, 5 MHz and 10 MHz below the same nominal frequency. Steps 6i and 6l should be repeated for each frequency, keeping the tuning and modulation of signal generator A as set in step 6a and its output level as set in step 6g. 6n The procedure should now continue with step 7. 7 The EUT and its power supplies should then be switched off and the climatic facility programmed to provide the upper extreme of temperature. 8 The climatic facility should be allowed adequate time at the extreme condition for all components to settle to the temperature required. NOTE 4: For tests at extreme conditions, the relevant standard will specify the extreme temperatures and voltages to apply, along with stabilization and operating periods which should both be completed before any measurements are carried out. NOTE 5: To avoid thermally shocking the EUT, it is recommended that the rates of change of temperature should not exceed 1°C per minute. The preferred rate of change of temperature is 0,33°C per minute. 9 The supply voltage to the EUT should be set to the upper extreme as given in the relevant Standard. Step 5 and the multi-stage step 6 should then be repeated. 10 The supply voltage to the EUT should then be set to the lower extreme as given in the relevant Standard. Step 5 and the multi-stage step 6 should again be repeated. 11 The EUT and its power supplies should then be switched off and the climatic facility programmed to provide the lower extreme of temperature. 12 The climatic facility should be allowed adequate time at the extreme temperature condition for all components to settle to the temperature required. NOTE 6: For tests at extreme conditions, the relevant standard will specify the extreme temperatures and voltages to apply, along with stabilization and operating periods which should both be completed before any measurements are carried out. NOTE 7: To avoid thermally shocking the EUT, it is recommended that the rates of change of temperature should not exceed 1°C per minute. The preferred rate of change of temperature is 0,33°C per minute. 13 The supply voltage to the EUT should be set to the lower extreme as given in the relevant Standard. Step 5 and the multi-stage step 6 should then be repeated. 14 The supply voltage to the EUT should then be set to the upper extreme as given in the relevant Standard. Step 5 and the multi-stage step 6 should again be repeated. 15 On completion of the extreme conditions, the climatic facility should be returned to the normal condition. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 216
f968701d34274f489f6c9983c6c42197
100 027
8.2.5.1.3 Procedure for completion of the results sheets
Some final calculations need to be made before the overall results sheet (table 53) can be completed. The first of these calculations derives the difference in levels between the wanted signal and the unwanted signal for the stipulated reception (i.e. 14 dB SINAD for analogue speech, 10-2 bit error ratio for bit stream or 80 % message acceptance ratio for messages). In all cases, the relevant values can be found on page 2 of the log book results sheet (table 52) and the resulting level differences are the blocking immunity (or desensitization) values for the EUT. For analogue speech: For all frequencies, the difference (in dB) between the signal generator A level (for 20 dB SINAD) and the level of signal generator B (for 14 dB SINAD) for each temperature/voltage combination should be calculated and entered on page 2 of the log book results sheet (table 52). The actual calculation is: signal generator B level (for 14 dB SINAD) - signal generator A increased (step 6c) level dB For bit stream: For all frequencies, the difference (in dB) between the increased level (step 6d) of signal generator A and the level of signal generator B (for 10-2 BER) for each temperature/voltage combination should be calculated and entered on page 2 of the log book results sheet (table 52). The actual calculation is: signal generator B level (for 10-2 BER) - signal generator A increased level (step 6d) dB For messages: For all frequencies, the difference (in dB) between the increased level (step 6g) of signal generator A and the average level of signal generator B for each temperature/voltage combination should be calculated and entered on page 2 of the log book results sheet (table 52). The actual calculation is: average signal generator B level - signal generator A increased (step 6g) level dB For all types of data modulation, the blocking immunity (or desensitization) for the EUT is the lowest of the 40 level differences (8 frequencies, 5 temperature/voltage combinations) between generators A and B. This lowest value should be entered in the overall results sheet (table 53). The final value needed to complete the overall results sheet (table 53) is the overall measurement uncertainty. This should be calculated in accordance with TR 100 028-2 [7], subclause 8.2.5.1. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 217
f968701d34274f489f6c9983c6c42197
100 027
8.2.5.1.4 Log book entries
Table 52: Log book results sheet BLOCKING IMMUNITY (OR DESENSITIZATION) Date: PAGE 1 of 2 Temperature:.........°°°°C Humidity:...............% Frequency:.............MHz Manufacturer of EUT:................... Type No:.............. Serial No:.................. Test equipment item Type No. Serial No. VSWR Insertion loss Digital voltmeter N/A N/A Power supply N/A N/A Ferrite beads (for RF cables) N/A N/A Ferrite beads (for power cables) N/A N/A 10 dB attenuator Signal generator A N/A Signal generator B N/A RF cable within climatic facility RF cable, climatic facility input to combiner RF cable, combiner to sig gen A RF cable, combiner to sig gen B RF Combiner 50 Ωload N/A Climatic facility N/A N/A Accredited Free-Field Test Site N/A N/A AF source (if applicable) N/A N/A SINAD meter (if applicable) N/A N/A Acoustic coupler (if applicable) N/A N/A Audio load (if applicable) N/A N/A Bit stream generator (if applicable) N/A N/A Bit error measuring test set (if applicable) N/A N/A Message generator (if applicable) N/A N/A Response measuring test set (if applicable) N/A N/A Mounting configuration of EUT ETSI ETSI TR 100 027 V1.2.1 (1999-12) 218 BLOCKING IMMUNITY (OR DESENSITIZATION) (analogue speech) Date: PAGE 2 of 2 Result of measurement on accredited Free-Field Test Site: Type of test site:................................................... 'b)' value of maximum usable sensitivity (dBµV/m):............................ Limit of maximum usable sensitivity (as given in relevant standard)(dBµµµµV/m)................................. Calculated difference between: Limit and measured 'b)' values (dBµµµµV/m)................................. Frequency Temperature: T(normal) T(high) T(low) Sig gen B Voltage: V(normal) V (high) V (low) V (high) V (low) +1 MHz Sig gen A (for 20 dB SINAD): Increased level of sig gen A: Sig gen B (for 14 dB SINAD): +2 MHz Sig gen B (for 14 dB SINAD): +5 MHz Sig gen B (for 14 dB SINAD): +10 MHz Sig gen B (for 14 dB SINAD): -1 MHz Sig gen B (for 14 dB SINAD): -2 MHz Sig gen B (for 14 dB SINAD): -5 MHz Sig gen B (for 14 dB SINAD): -10 MHz Sig gen B (for 14 dB SINAD): Frequency Temperature: T(normal) T(high) T(low) Sig gen B Voltage: V(normal) V (high) V (low) V (high) V (low) +1 MHz Sig gen A - Sig gen B: +2 MHz Sig gen A - Sig gen B: +5 MHz Sig gen A - Sig gen B: +10 MHz Sig gen A - Sig gen B: -1 MHz Sig gen A - Sig gen B: -2 MHz Sig gen A - Sig gen B: -5 MHz Sig gen A - Sig gen B: -10 MHz Sig gen A - Sig gen B: ETSI ETSI TR 100 027 V1.2.1 (1999-12) 219 BLOCKING IMMUNITY (OR DESENSITIZATION) (bit stream) Date: PAGE 2 of 2 Result of measurement on accredited Free-Field Test Site: Type of test site:................................................... 'b)' value of maximum usable sensitivity (dBµV/m):............................ Limit of maximum usable sensitivity (as given in relevant standard)(dBµµµµV/m)................................. Calculated difference between: Limit and measured 'b)' values (dBµµµµV/m)................................. Frequency Temperature: T(normal) T(high) T(low) Sig gen B Voltage: V(normal) V (high) V (low) V (high) V (low) +1 MHz Sig gen A (for 10-2 BER): Increased level of sig gen A: Sig gen B (for 10-2 BER): +2 MHz Sig gen B (for 10-2 BER): +5 MHz Sig gen B (for 10-2 BER): +10 MHz Sig gen B (for 10-2 BER): -1 MHz Sig gen B (for 10-2 BER): -2 MHz Sig gen B (for 10-2 BER): -5 MHz Sig gen B (for 10-2 BER): -10 MHz Sig gen B (for 10-2 BER): Frequency Temperature: T(normal) T(high) T(low) Sig gen B Voltage: V(normal) V (high) V (low) V (high) V (low) +1 MHz Sig gen A - Sig gen B: +2 MHz Sig gen A - Sig gen B: +5 MHz Sig gen A - Sig gen B: +10 MHz Sig gen A - Sig gen B: -1 MHz Sig gen A - Sig gen B: -2 MHz Sig gen A - Sig gen B: -5 MHz Sig gen A - Sig gen B: -10 MHz Sig gen A - Sig gen B: BLOCKING IMMUNITY (OR DESENSITIZATION) (messages) Date: PAGE 2 of 2 Result of measurement on accredited Free-Field Test Site: Type of test site:................................................... 'b)' value of maximum usable sensitivity (dBµV/m):............................ Limit of maximum usable sensitivity (as given in relevant standard)(dBµµµµV/m)................................. Calculated difference between: Limit and measured 'b)' values (dBµµµµV/m)................................. Frequency Temperature: T(normal) T(high) T(low) Sig gen B Voltage: V(normal) V (high) V (low) V (high) V (low) +1 MHz Signal generator A level 1: Signal generator A level 2: Signal generator A level 3: Signal generator A level 4: Signal generator A level 5: Signal generator A level 6: Signal generator A level 7: Signal generator A level 8: Signal generator A level 9: Signal generator A level 10: Average sig gen A output: Increased level of sig gen A Signal generator B level 1: Signal generator B level 2: Signal generator B level 3: Signal generator B level 4: Signal generator B level 5: Signal generator B level 6: Signal generator B level 7: Signal generator B level 8: Signal generator B level 9: Signal generator B level 10: ETSI ETSI TR 100 027 V1.2.1 (1999-12) 220 Frequency Temperature: T(normal) T(high) T(low) Sig gen B Voltage: V(normal) V (high) V (low) V (high) V (low) Average sig gen A output: +2 MHz Signal generator B level 1: Signal generator B level 2: Signal generator B level 3: Signal generator B level 4: Signal generator B level 5: Signal generator B level 6: Signal generator B level 7: Signal generator B level 8: Signal generator B level 9: Signal generator B level 10: Average sig gen A output: +5 MHz Signal generator B level 1: Signal generator B level 2: Signal generator B level 3: Signal generator B level 4: Signal generator B level 5: Signal generator B level 6: Signal generator B level 7: Signal generator B level 8: Signal generator B level 9: Signal generator B level 10: Average sig gen A output: +10 MHz Signal generator B level 1: Signal generator B level 2: Signal generator B level 3: Signal generator B level 4: Signal generator B level 5: Signal generator B level 6: Signal generator B level 7: Signal generator B level 8: Signal generator B level 9: Signal generator B level 10: Average sig gen A output: -1 MHz Signal generator B level 1: Signal generator B level 2: Signal generator B level 3: Signal generator B level 4: Signal generator B level 5: Signal generator B level 6: Signal generator B level 7: Signal generator B level 8: Signal generator B level 9: Signal generator B level 10: Average sig gen A output: -2 MHz Signal generator B level 1: Signal generator B level 2: Signal generator B level 3: Signal generator B level 4: Signal generator B level 5: Signal generator B level 6: Signal generator B level 7: Signal generator B level 8: Signal generator B level 9: Signal generator B level 10: ETSI ETSI TR 100 027 V1.2.1 (1999-12) 221 Average sig gen A output: -5 MHz Signal generator B level 1: Signal generator B level 2: Signal generator B level 3: Signal generator B level 4: Signal generator B level 5: Signal generator B level 6: Signal generator B level 7: Signal generator B level 8: Signal generator B level 9: Signal generator B level 10: Average sig gen A output: -10 MHz Signal generator B level 1: Signal generator B level 2: Signal generator B level 3: Signal generator B level 4: Signal generator B level 5: Signal generator B level 6: Signal generator B level 7: Signal generator B level 8: Signal generator B level 9: Signal generator B level 10: Average sig gen A output: Frequency Temperature: T(normal) T(high) T(low) Sig gen B Voltage: V(normal) V (high) V (low) V (high) V (low) +1 MHz Sig gen A - Sig gen B: +2 MHz Sig gen A - Sig gen B: +5 MHz Sig gen A - Sig gen B: +10 MHz Sig gen A - Sig gen B: -1 MHz Sig gen A - Sig gen B: -2 MHz Sig gen A - Sig gen B: -5 MHz Sig gen A - Sig gen B: -10 MHz Sig gen A - Sig gen B:
f968701d34274f489f6c9983c6c42197
100 027
8.2.5.1.5 Overall results sheet
The results should be presented in tabular form as shown in table 53. Table 53: Overall results sheet BLOCKING IMMUNITY (OR DESENSITIZATION) Date: PAGE 1 of 1 Blocking immunity (or desensitization) dB Expanded uncertainty (95 %) dB
f968701d34274f489f6c9983c6c42197
100 027
8.2.6 Spurious response immunity to radiated fields (30 MHz to 4 GHz)
In this test method, two signals are transmitted simultaneously towards the EUT. One simulates the wanted signal, whilst the other simulates an unwanted, interfering signal. Both signals are transmitted from the same test antenna, into which they are fed through a combining network. The wanted signal (in the range 30 MHz - 1 000 MHz) is at the nominal frequency of the receiver and is transmitted at the level specified in the ETS for the specific data type. The unwanted signal has a different modulation and is at a very much higher power level. Definition The spurious response immunity to radiated fields is a measure of the capability of the receiver to discriminate between the wanted modulated radiated field at the nominal frequency and an unwanted radiated field at any other frequency at which a response is obtained. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 222 For analogue speech: it is specified as the ratio, in decibels, of an unwanted signal level expressed as field strength to a specified wanted signal level expressed as field strength producing, through a telephone psophometric weighting network, a SINAD ratio of 14 dB. For bit stream: it is specified as the ratio, in decibels, of an unwanted signal level expressed as field strength to a specified wanted signal level expressed as field strength producing a data signal with a bit error ratio of 10-2. For messages: it is specified as the ratio, in decibels, of an unwanted signal level expressed as field strength to a specified wanted signal level expressed as field strength producing after demodulation a message acceptance ratio of 80 %.
f968701d34274f489f6c9983c6c42197
100 027
8.2.6.1 Anechoic Chamber
f968701d34274f489f6c9983c6c42197
100 027
8.2.6.1.1 Apparatus required
- Digital voltmeter; - Ferrite beads; - 10 dB attenuators; - Power supply; - Connecting cables; - Combining network; - RF load; - Power amplifier; - 3 axis field probe; - Anechoic Chamber; - Test antenna (broadband antenna recommended e.g. biconic, typically 30 MHz to 200 MHz, LPDAs, typically 200 MHz to 1 GHz and 1 GHz to 4 GHz); - Measuring antenna (half wavelength dipole as detailed in ANSI C63.5 1988 recommended); - Swept frequency RF Signal generator; - Receiving device (measuring receiver or spectrum analyser). - FM source. Additional requirements for analogue speech: - AF source; - SINAD Meter (incorporating telephone psophometric weighting network); - Acoustic coupler (alternatively: audio load). Additional requirements for bit stream: - Bit stream generator; - Bit error measuring test set. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 223 Additional requirements for messages: - Acoustic coupler; - Message generator; - Response measuring test set. The types and serial numbers of all items of test equipment should be recorded on page 1 of the log book results sheet (table 55). NOTE: The half wavelength dipole antennas, incorporating matching/transforming baluns, for the procedure are available in the following bands: 20 MHz - 65 MHz, 65 MHz - 180 MHz, 180 MHz - 400 MHz, 400 MHz - 1 000 MHz. Constructional details are contained in ANSI C63.5 (1988) [11]. In the recommended antenna scheme for this band, a shortened dipole is used at all frequencies from 30 MHz up to 80 MHz.
f968701d34274f489f6c9983c6c42197
100 027
8.2.6.1.2 Method of measurement
Determination of the Transform Factor for the Anechoic Chamber 1 For this part of the test, it is necessary to position either the 3-axis probe (if it possesses adequate dynamic range to allow the wanted field strength to be measured) or the measuring antenna (in the recommended scheme: a tuned ANSI C63.5 (1988) [11] half wavelength dipole for frequencies of 80 MHz and above, a shortened dipole for frequencies from 30 MHz up to 80 MHz) within the chamber such that its phase centre is at the same point that the phase centre of the EUT will occupy in the second part of the test (the EUT being mounted in an orientation which matches that of its normal usage as declared by the manufacturer). The precise point should always be on the axis of rotation of the turntable, and either on the central axis of the chamber or at a convenient height within the quiet zone. The vertical offset of the phase centre of the EUT from the central axis (if any) should be either measured remotely or determined by sitting the EUT on the turntable. The offset should be recorded on page 2 of the log book results sheet (table 55). NOTE 1: If the position of the phase centre within the EUT is unknown but the antenna is visible, then the vertical offset from the central axis of the point at which the antenna meets the case of the EUT should be used. If the phase centre is unknown and there is no visible antenna the volume centre of the EUT should be used instead. NOTE 2: If a 3-axis probe is being used to measure the field strength of the wanted signal, steps 2 and 3 should be omitted. 2 The measuring antenna should be adjusted to correspond to the nominal frequency of the EUT and positioned with its phase centre on the axis of rotation of the turntable and at the same vertical offset from the central axis of the chamber (if any) as determined for the EUT in step 1. The measuring antenna should be oriented for vertical polarization. NOTE 3: For all frequencies below 80 MHz, a shortened dipole (as defined in subclause 6.2.3) should be used. The dipole arm length is defined from the centre of the balun block to the tip of the arm. From a fully extended state, each telescopic element, in turn, should be "pushed in" from the tip until the required length is obtained. The outermost section should fully compress before any of the others, and so on. Table 2 gives the dipole arm lengths and choice of balun for set frequencies. Where the test frequency does not correspond to a set frequency in the table, the arm length to be used should be determined by linear interpolation between the closest set values. NOTE 4: The turntable should be constructed from non-conducting, low relative dielectric constant (preferably less than 1,5) material(s). 3 The measuring antenna should be connected via a 10 dB attenuator and the calibrated, ferrited coaxial cable associated with that end of the chamber, to the receiving device. 4 The test antenna (a broadband antenna which is functional at both the nominal frequency of the EUT as well as covering either the calculated frequency at which a spurious response may occur or part of the limited frequency range) should be tuned to the nominal frequency of the EUT and mounted with the height of its phase centre at the same vertical offset from the central axis of the chamber (if any) as recorded in step 1, so ETSI ETSI TR 100 027 V1.2.1 (1999-12) 224 that the measurement axis is parallel to the central axis of the chamber. The test antenna should be oriented to the same polarization as the measuring antenna. NOTE 5: The measurement axis is the straight line joining the phase centres of the transmitting and receiving devices. 5 The test antenna should be connected via a 10 dB attenuator and the calibrated, ferrited coaxial cable associated with that end of the chamber, to signal generator A via the combiner whose other port should be terminated in the RF load. The output from signal generator A should be unmodulated and tuned to the nominal frequency of the EUT. See figure 101. NOTE 6: Steps 6 and 7 should be omitted if a 3-axis probe is being used to measure the wanted field strength. Turntable Test antenna Measuring antenna Central axis of chamber Quiet zone 10 dB attenuator 10 dB attenuator Radio absorbing material Combiner Signal generator A Load Receiving device Range length 3 m or 10 m Figure 101: Equipment layout for determining the Transfer Factor in an Anechoic Chamber 6 The output level of the signal generator should be adjusted until a received signal level at least 20 dB above the noise floor is observed on the receiving device. 7 The received signal level (dBµV) appearing on the receiving device along with the output level from the signal generator (dBm) should be recorded on page 2 of the log book results sheet (table 55). The Transform Factor for the chamber (i.e. the factor relating the output power level from the signal generator (dBm) to the resulting field strength (dBµV/m) at the point of measurement) should then be calculated according to the following formula: Transform Factor (dB) = received signal level (dBµV) + measuring antenna cable loss (i.e. loss between measuring antenna and receiving device input) + measuring antenna attenuator loss + measuring antenna balun loss ETSI ETSI TR 100 027 V1.2.1 (1999-12) 225 + mutual coupling and mismatch loss correction factor (if applicable) + antenna factor of the measuring antenna - signal generator output level (dBm) NOTE 7: Guidance for deriving/calculating/finding the unknown values in the above formula for Transform Factor are given in table 54. The resulting values should be entered on page 2 of the log book results sheet (table 55). The resulting value for the Transform Factor should be entered on page 2 of the log book results sheet (table 55). Table 54: Guidance for deriving Transform Factor Values in the formula for Transform Factor Measuring antenna cable loss: Obtained directly from the calibration data. Measuring antenna attenuator loss: Obtained from calibration data. Measuring antenna balun loss: If not known from calibration data, the value should be taken as 0,30 dB. Mutual coupling and mismatch loss correction factors between the test antenna and the measuring antenna: For ANSI dipoles (30 MHz to 180 MHz) values can be obtained from annex A: table A1. For frequencies > 180 MHz, this value is 0,00 dB. For non-ANSI dipoles this value is 0,00 dB. Antenna factor of the measuring antenna: For ANSI dipoles: Antenna factor = 20 log10 (f) - 31,4 dB dB/m (where f is the frequency in MHz) For other types the value can be obtained from calibration data. 8 If a measuring antenna is being used, the output power level of the signal generator (dBm) should be adjusted, using the calculated value for the Transform Factor, to provide the wanted signal level (dBµV/m, as specified in the relevant ETS or EN) in the vicinity of the EUT. Alternatively, if a 3-axis probe is being used to measure the field strength, the output power level of the signal generator (dBm) should be adjusted to provide the wanted signal level (as specified in the relevant ETS or EN). EUT set-up 9 The 3-axis probe or measuring antenna should be replaced on the turntable by the EUT. The EUT should be positioned on the turntable such that its phase centre is in the same place as formerly occupied by the centre of the 3-axis probe or the phase centre of the measuring antenna. NOTE 8: If the position of the phase centre within the EUT is unknown but the antenna is a single rod which is visible and vertical in normal usage, the axis of the antenna should be aligned with the axis of rotation of the turntable. If the phase centre is not known and there is no visible antenna the volume centre of the EUT should be aligned with the axis of rotation of the turntable. 10 The EUT should be mounted in an orientation which matches that of its normal usage as declared by the manufacturer. The normal to its reference face should point directly towards the test antenna. This is the 0° reference angle for the test. This orientation and mounting configuration should be recorded on page 1 of the log book results sheet (table 55). ETSI ETSI TR 100 027 V1.2.1 (1999-12) 226 Test antenna Central axis of chamber 3-axis probe Modulation detection Power supply unit Quiet zone Signal generator B Signal generator A Combining network Modulation source Audio frequency source Power amplifier probe meter 3-axis Digital voltmeter Radio absorbing material Range length 3 m or 10 m Figure 102: Anechoic Chamber set-up for Spurious response immunity tests Measurement of the EUT 11 The two signal generators should be connected to the test antenna as shown in figure 102. Signal generator A provides the wanted signal. It should remain at the level set in step 8 and at the nominal frequency of the EUT. Signal generator B and the power amplifier provide the interfering, unwanted signal. Test modulation A-M3, produced by a second modulation frequency source, should be applied to the output of signal generator B which should be tuned to the lowest frequency of the limited frequency range. For analogue speech: 12a Signal generator A should be modulated with test modulation A-M1 produced by the AF source. Signal generator B should then have its level adjusted to give a field strength, as measured by the 3-axis probe, which is 80 dB in excess of the wanted signal level. The output power of signal generator B should then be levelled at this field strength, using the 3-axis probe, to ensure that at any frequency, the generated field strength is the same. The frequency of the unwanted signal should then be continuously varied over the entire limited frequency range noting any frequencies which degrade the SINAD ratio below 20 dB. These frequencies should be recorded on page 2 of the log book results sheet (table 55). NOTE 9: The response time of the SINAD meter should be taken into account when deciding the sweep speed for signal generator B. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 227 12b In turn, signal generator B should be tuned to each of the frequencies recorded in step 12a as well as to those frequencies outside the limited frequency range at which it has been calculated that a response may occur. At each frequency, the output power level of signal generator B should be adjusted to provide a 14 dB SINAD ratio from the EUT. The corresponding value of field strength (µV/m), as measured on the 3-axis probe, should be recorded on page 2 of the log book results sheet (table 55). NOTE 10:The field strength measurement on the unwanted signal can be made despite the presence of the wanted signal since its magnitude is greatly in excess of that for the wanted signal. 12c The spurious response immunity ratio to radiated fields for analogue speech should be calculated, for each of the frequencies concerned, as the ratio in dB of the field strength of the unwanted signal to the wanted signal level at the receiver input and should be recorded on page 2 of the log book results sheet (table 55). For bit stream: 12a Signal generator A should be modulated with test modulation D-M2 produced by the bit stream generator. The reference bit stream output from the bit stream generator should be connected to the reference bit stream input on the bit error detector. Signal generator B should then be adjusted to give a field strength, as measured by the 3-axis probe, which is 80 dB in excess of the wanted signal level. The output power of signal generator B should then be levelled at this field strength, using the 3-axis probe, to ensure that at any frequency, the generated field strength is the same. The frequency of the unwanted signal should then be continuously varied over the entire limited frequency range noting any frequencies which produce a response i.e. a change in bit error ratio. These frequencies should be recorded on page 2 of the log book results sheet (table 55). NOTE 11:The response time of the bit error measuring test set should be taken into account when deciding the sweep speed for signal generator B. 12b In turn, signal generator B should be tuned to each of the frequencies recorded in step 12a as well as to those frequencies outside the limited frequency range at which it has been calculated that a response may occur. At each frequency, the output power level of signal generator B should be adjusted to provide a bit error ratio of 10-2 from the EUT. The corresponding value of field strength (µV/m), as measured on the 3-axis probe, should be recorded on page 2 of the log book results sheet (table 55). 12c The spurious response immunity ratio to radiated fields for bit stream should be calculated, for each of the frequencies concerned, as the ratio in dB of the field strength of the unwanted signal to the wanted signal level at the receiver input and should be recorded on page 2 of the log book results sheet (table 55). For messages: NOTE 12:The test sequence which ensures the 80 % message acceptance criterion is very time consuming. It is considered impractical to combine this test sequence with a continuous frequency sweep (as occurs in the corresponding procedures for analogue speech and bit stream data) since the sweep speed for signal generator B would have to be extremely slow to allow capture of narrow band spurious responses. 12a The EUT should be monitored via an acoustic coupler (pipe) which is made from low dielectric constant (i.e. less than 1,5) material(s) for message acceptance. 12b Signal generator A should be modulated with test modulation D-M3 produced by the message generator and signal generator B should be tuned to the first frequency for which it has been calculated that a response might occur. 12c The wanted signal should then be transmitted repeatedly and the unwanted signal switched on. The input level of the unwanted signal should be adjusted until a successful message ratio of less than 10 % is obtained. 12d The level of the unwanted signal should be reduced by 2 dB for each occasion that a successful response is not observed. This procedure should be continued until three consecutive successful responses have been observed. The value of field strength as indicated by the 3-axis probe should then be recorded on page 2 of the log book results sheet (table 55). ETSI ETSI TR 100 027 V1.2.1 (1999-12) 228 12e The unwanted signal level should be increased by 1 dB and the new value of field strength recorded on page 2 of the log book results sheet (table 55). The wanted signal should then be continuously repeated. In each case if a response is NOT obtained the level of the unwanted signal should be reduced by 1 dB and the new field strength value recorded in the results sheet. If a successful response IS obtained, the level of the unwanted signal should not be changed until three consecutive successful responses have been obtained. In this case the unwanted signal should be increased by 1 dB and the new field strength value recorded on page 2 of the log book results sheet (table 55). No levels of the field strength should be recorded unless preceded by a change in level. The measurement should be stopped after a total of 10 values have been recorded. 12f The 10 recorded values of field strength recorded during steps 12d and 12e should then be averaged according to the following formulation: Average field strength (µV/m) = ( ) 10 1 2 1 10 field strength mV/m i i i = =              12g Steps 12c to 12f should be repeated at each frequency within the specified frequency range at which it is calculated that a spurious response could occur. 12h The spurious response immunity to radiated fields for messages should be calculated, for the frequency concerned, as the ratio in dB of the average field strength of the unwanted signal (step 12f) to the wanted signal level at the receiver input and should be recorded on page 2 of the log book results sheet (table 55).
f968701d34274f489f6c9983c6c42197
100 027
8.2.6.1.3 Procedure for completion of the results sheets
No special processing of the results is necessary to provide the spurious response immunity, since all calculations are performed during the procedure. However, to complete the overall results sheet (table 56) it is necessary, firstly to transfer some or all of the response frequencies and their corresponding values for spurious response immunity and secondly to calculate the expanded measurement uncertainty associated with the procedure. This should be carried out as detailed in TR 100 028-2 [7], subclause 8.2.6.1. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 229
f968701d34274f489f6c9983c6c42197
100 027
8.2.6.1.4 Log book entries
Table 55: Log book results sheet SPURIOUS RESPONSE IMMUNITY Date: Page 1 of 2 Temperature:…......°°°°C Humidity:…............% Frequency:…..........MHz Manufacturer of EUT:….................. Type No:…........... Serial No:…............... Range length:….................... Test equipment item Type No. Serial No. VSWR Insertion loss Antenna factor Test antenna N/A Test antenna attenuator N/A Test antenna cable N/A Measuring antenna N/A Measuring antenna attenuator N/A Measuring antenna cable N/A Ferrite beads N/A N/A N/A Combining network N/A N/A RF load N/A N/A Signal generator N/A N/A Digital voltmeter N/A N/A N/A Power supply N/A N/A N/A Frequency modulation source N/A N/A N/A AF source (if applicable) N/A N/A N/A SINAD meter (if applicable) N/A N/A N/A AF load (if applicable) N/A N/A N/A Bit stream generator (if applicable) N/A N/A N/A Bit error measuring test set (if applicable) N/A N/A N/A Acoustic coupler (if applicable) N/A N/A N/A Message generator (if applicable) N/A N/A N/A Response measuring test set (if applicable) N/A N/A N/A Mounting configuration of EUT ETSI ETSI TR 100 027 V1.2.1 (1999-12) 230 SPURIOUS RESPONSE IMMUNITY (analogue speech) Date: Page 2 of 2 Received signal level dBµV Signal generator output level dBm Transform Factor dB Wanted signal level: µV/m Limited frequency range: MHz Response and calculated frequencies (MHz) Field strength of unwanted signal for 14 dB SINAD (µµµµV/m) Spurious response immunity: Field strength of unwanted signal - Wanted signal level (dB) Values in the formula for Transform Factor Measuring antenna cable loss Measuring antenna cable loss Measuring antenna attenuator loss Measuring antenna attenuator loss Measuring antenna balun loss Measuring antenna balun loss Mutual coupling and mismatch loss (30 MHz - 180 MHz) Mutual coupling and mismatch loss (30 MHz - 180 MHz) Antenna factor of the measuring antenna Antenna factor of the measuring antenna SPURIOUS RESPONSE IMMUNITY (bit stream) Date: Page 2 of 2 Received signal level dBµV Signal generator output level dBm Transform Factor dB Wanted signal level: µV/m Limited frequency range: MHz Response and calculated frequencies (MHz) Field strength of unwanted signal for 10-2 BER (µµµµV/m) Spurious response immunity: Field strength of unwanted signal - Wanted signal level (dB) Values in the formula for Transform Factor Measuring antenna cable loss Measuring antenna cable loss Measuring antenna attenuator loss Measuring antenna attenuator loss Measuring antenna balun loss Measuring antenna balun loss Mutual coupling and mismatch loss (30 MHz - 180 MHz) Mutual coupling and mismatch loss (30 MHz - 180 MHz) Antenna factor of the measuring antenna Antenna factor of the measuring antenna SPURIOUS RESPONSE IMMUNITY (messages) Date: Page 2 of 2 Received signal level dBµV Signal generator output level dBm Transform Factor dB Wanted signal level: µV/m Limited frequency range: MHz Calculated frequencies (MHz) Field strength of unwanted signal for Spurious response immunity: Field strength of unwanted signal - Wanted signal level ETSI ETSI TR 100 027 V1.2.1 (1999-12) 231 80 % acceptance (µµµµV/m) (dB) Values in the formula for Transform Factor Measuring antenna cable loss Measuring antenna cable loss Measuring antenna attenuator loss Measuring antenna attenuator loss Measuring antenna balun loss Measuring antenna balun loss Mutual coupling and mismatch loss (30 MHz - 180 MHz) Mutual coupling and mismatch loss (30 MHz - 180 MHz) Antenna factor of the measuring antenna Antenna factor of the measuring antenna
f968701d34274f489f6c9983c6c42197
100 027
8.2.6.1.5 Statement of results
The results should be presented in tabular form as shown in table 56. Table 56: Overall results sheet SPURIOUS RESPONSE IMMUNITY Date: Page 1 of 1 Frequency (MHz) Spurious response immunity (dB) Expanded uncertainty (95 %) dB ETSI ETSI TR 100 027 V1.2.1 (1999-12) 232
f968701d34274f489f6c9983c6c42197
100 027
9 Duplex operation
All measurements described in this subclause are very critical and require high decoupling between the transmitter and the signal generators in use.
f968701d34274f489f6c9983c6c42197
100 027
9.1 Spurious response immunity
f968701d34274f489f6c9983c6c42197
100 027
9.1.1 Spurious response immunity for analogue speech
f968701d34274f489f6c9983c6c42197
100 027
9.1.1.1 Definition
The spurious response immunity (duplex) for analogue speech is a measure of the capability of the receiver to discriminate between the wanted modulated signal at the nominal frequency and an unwanted signal at any other frequency at which a response is obtained, in the presence of a transmitter working simultaneously with the receiver under duplex operation. It is specified as the ratio in decibels of the level of the unwanted signal to the level of the wanted signal at the receiver input, which produces through a psophometric weighting network a SINAD ratio of 14 dB.
f968701d34274f489f6c9983c6c42197
100 027
9.1.1.2 Method of measurement
Two methods are described covering EUTs with combined one or two antenna sockets. In each measuring arrangement additional attenuators (not shown) may be required to avoid producing spurious signals by intermodulation in the test apparatus.
f968701d34274f489f6c9983c6c42197
100 027
9.1.1.2.1 Equipment operating with one antenna
Psophometric weighting network and SINAD meter Signal generator B Signal generator A Combiner Test load Duplex filter Transmitter Receiver Audio load or acoustic coupler Figure 103: Spurious response rejection configuration with duplex filter a) The antenna terminal of the equipment comprising the receiver, transmitter and duplex filter should be connected to a test load. b) The transmitter should operate at the maximum rated RF output power and should be unmodulated. c) Two signal generators A and B should be connected to the receiver input via a combining network and the test load so that they do not affect the impedance matching. The wanted signal, represented by signal generator A, should be at the nominal frequency and should have test modulation A-M1. The unwanted signal, represented by signal generator B, should have test modulation A-M3. d) Repeat steps b) to d) of the spurious response immunity measurement for analogue speech (subclause 8.1.4.1). This measurement should be performed around the measuring frequencies fm derived from the expressions: p × ft + q × fm = fr and fm = n × ft ± fi1 ETSI ETSI TR 100 027 V1.2.1 (1999-12) 233 where: ft is the transmitter frequency; fr is the receiver frequency; fi1 is the frequency of the first intermediate frequency of the receiver; P, q and n are integer numbers. Particular attention is drawn to the following values: p = -1, q = 2 and p = 2, q = -1.
f968701d34274f489f6c9983c6c42197
100 027
9.1.1.2.2 Equipment operating with two antennas
Psophometric weighting network and SINAD meter Signal generator B Combiner Signal generator A Test load Combiner Transmitter Receiver Audio load or acoustic coupler Figure 104: Spurious response rejection configuration without a duplex filter a) The transmitter should be connected to a test load to dissipate the rated RF output power of the transmitter the rating of which is declared by the manufacturer. The test load output should be connected to the receiver input by means of a combining network. The total attenuation between transmitter and receiver has to be adjusted to be 30 dB. b) The transmitter should operate at the maximum rated RF output power and should be unmodulated. c) Two signal generators A and B should be connected to the receiver input via the two combining networks so that they do not affect the impedance matching. The wanted signal, represented by signal generator A, should be at the nominal frequency and should have test modulation AM-1. The unwanted signal, represented by signal generator B, should have test modulation A-M3. d) Repeat steps b) to d) of the spurious response immunity measurement for analogue speech (subclause 8.1.4.1). This measurement should be performed around frequencies fm derived from the expressions: p × ft + q × fm = fr and fm = n × ft ± fif1 where: ft is the transmitter frequency; fr is the receiver frequency; fif1 is the frequency of the first intermediate frequency of the receiver; P, q and n are integer numbers. Particular attention is drawn to the following values: p = -1, q = 2 and p = 2, q = -1. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 234
f968701d34274f489f6c9983c6c42197
100 027
9.1.2 Spurious response immunity for bit stream
f968701d34274f489f6c9983c6c42197
100 027
9.1.2.1 Definition
The spurious response immunity for bit stream (duplex) is a measure of the capability of the receiver to discriminate between the wanted modulated signal at the nominal frequency and an unwanted signal at any other frequency at which a response is obtained, in the presence of a transmitter working simultaneously with the receiver under duplex operation. It is specified as the ratio in decibels of the level of the unwanted signal to the level of the wanted signal at the receiver input for which the bit error ratio is 10-2.
f968701d34274f489f6c9983c6c42197
100 027
9.1.2.2 Method of measurement
Two methods are described covering EUTs with combined one or two antenna sockets. In each measuring arrangement additional attenuators (not shown) may be required to avoid producing spurious signals by intermodulation in the test apparatus.
f968701d34274f489f6c9983c6c42197
100 027
9.1.2.2.1 Equipment operating with one antenna
Duplex filter Transmitter Receiver Termination Bit error measuring test set Test load Combiner Signal generator B Bit stream generator Signal generator A Figure 105: Spurious response rejection configuration with duplex filter a) The antenna terminal of the equipment comprising the receiver, transmitter and duplex filter should be connected to a test load. b) The transmitter should operate at the maximum rated RF output power and should be unmodulated. c) Two signal generators A and B should be connected to the receiver input via a combining network and the test load so that they do not affect the impedance matching. The wanted signal, represented by signal generator A, should be at the nominal frequency of the receiver and should have test modulation D-M2. The unwanted signal, represented by signal generator B, should have test modulation A-M3 and should be adjusted to a frequency within the specified frequency range at which it is calculated that a spurious response could occur. d) Repeat steps b) to f) of the spurious response immunity measurement for bit stream (subclause 8.1.4.2). This measurement should be performed around frequencies fm derived from the expressions: p × ft + q × fm = fr and fm = n × ft ± fif1 where: ft is the transmitter frequency; fr is the receiver frequency; fif1 is the frequency of the first intermediate frequency of the receiver; P, q and n are integer numbers. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 235 Particular attention is drawn to the following values: p = -1, q = 2 and p = 2, q = -1.
f968701d34274f489f6c9983c6c42197
100 027
9.1.2.2.2 Equipment operating with two antennas
Transmitter Receiver Bit error measuring test set Test load Combiner Combiner Signal generator B Signal generator A Bit stream generator Termination Figure 106: Spurious response rejection configuration without duplex filter a) The transmitter should be connected to an test load to dissipate the rated radio frequency output power of the transmitter the rating of which is declared by the manufacturer. The test load output should be connected to the receiver input by means of a combining network. The total attenuation between transmitter and receiver has to be adjusted to be 30 dB. b) The transmitter should operate at the maximum rated RF output power and should be unmodulated. c) Two signal generators A and B should be connected to the receiver input via the two combining networks so that they do not affect the impedance matching. The wanted signal, represented by signal generator A, should be at the nominal frequency of the receiver and should have test modulation D-M2. The unwanted signal, represented by signal generator B, should have test modulation A-M3 and should be adjusted to a frequency within the specified frequency range at which it is calculated that a spurious response could occur. d) Repeat steps b) to f) of the spurious response immunity measurement for bit stream (subclause 8.1.4.2). This measurement should be performed around frequencies fm derived from the expressions: p × ft + q × fm = fr and fm = n × ft ± fif1 where: ft is the transmitter frequency; fr is the receiver frequency; fif1 is the frequency of the first intermediate frequency of the receiver; P, q and n are integer numbers. Particular attention is drawn to the following values: p = -1, q = 2 and p = 2, q = -1. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 236
f968701d34274f489f6c9983c6c42197
100 027
9.1.3 Spurious response immunity for messages
f968701d34274f489f6c9983c6c42197
100 027
9.1.3.1 Definition
The spurious response immunity for messages (duplex) is a measure of the capability of the receiver to discriminate between the wanted modulated signal at the nominal frequency and an unwanted signal at any other frequency at which a response is obtained, in the presence of a transmitter working simultaneously with the receiver under duplex operation. It is specified as the ratio in decibels of the level of the unwanted signal to the level of the wanted signal at the receiver input for which the message acceptance ratio is 80 %.
f968701d34274f489f6c9983c6c42197
100 027
9.1.3.2 Method of measurement
Two methods are described covering EUTs with combined one or two antenna sockets. In each measuring arrangement additional attenuators (not shown) may be required to avoid producing spurious signals by intermodulation in the test apparatus.
f968701d34274f489f6c9983c6c42197
100 027
9.1.3.2.1 Equipment operating with one antenna
Duplex filter Transmitter Receiver Response measuring test set Signal generator B Signal generator A Message generator Termination Test load Combiner Figure 107: Spurious response rejection configuration with duplex filter a) The antenna terminal of the equipment comprising the receiver, transmitter and duplex filter should be connected to a test load. b) The transmitter should operate at the maximum rated RF output power and should be unmodulated. c) Two signal generators, A and B should be connected to the receiver via a combining network and the test load so they do not affect the impedance matching. The wanted signal, represented by signal generator A, should be at the nominal frequency and should have test modulation D-M3. The unwanted signal, represented by signal generator B, should have test modulation A-M3 and should be adjusted to a frequency within the specified frequency range at which it is anticipated that a spurious response could occur. d) Repeat steps b) to g) of the spurious response immunity measurement for messages (subclause 8.1.4.3). This measurement should be performed around frequencies fm derived from the expressions: p × ft + q × fm = fr and fm = n × ft ± fif1 where ft is the transmitter frequency; fr is the receiver frequency; fif1 is the frequency of the first intermediate frequency of the receiver; P, q and n are integer numbers. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 237 Particular attention is drawn to the following values: p = -1, q = 2 and p = 2, q = -1.
f968701d34274f489f6c9983c6c42197
100 027
9.1.3.2.2 Equipment operating with two antennas
Transmitter Receiver Response measuring test set Termination Combiner Test load Combiner Signal generator B Message generator Signal generator A Figure 108: Spurious response rejection configuration without duplex filter a) The transmitter should be connected to an test load to dissipate the rated RF output power of the transmitter the rating of which is declared by the manufacturer. The test load output should be connected to the receiver input by means of a combining network. The total attenuation between transmitter and receiver has to be adjusted to be 30 dB. b) The transmitter should operate at the maximum rated RF output power and should be unmodulated. c) Two signal generators, A and B should be connected to the receiver via a the two combining networks so they do not affect the impedance matching. The wanted signal, represented by signal generator A, should be at the nominal frequency and should have test modulation D-M3. The unwanted signal, represented by signal generator B, should have test modulation A-M3 and should be adjusted to a frequency within the specified frequency range at which it is calculated that a spurious response could occur. d) Repeat steps b) to g) of the spurious response immunity measurement for messages (subclause 8.1.4.3). This measurement should be performed around frequencies fm derived from the expressions: p × ft + q × fm = fr and fm = n × ft ± fif1 where: ft is the transmitter frequency; fr is the receiver frequency; fif1 is the frequency of the first intermediate frequency of the receiver; P, q and n are integer numbers. Particular attention is drawn to the following values: p = -1, q = 2 and p = 2, q = -1. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 238
f968701d34274f489f6c9983c6c42197
100 027
9.2 Desensitization
f968701d34274f489f6c9983c6c42197
100 027
9.2.1 Desensitization for analogue speech
f968701d34274f489f6c9983c6c42197
100 027
9.2.1.1 Definition
The desensitization for analogue speech (duplex) is the degradation of the sensitivity of the receiver resulting from the transfer of power from the transmitter to the receiver due to unwanted coupling effects. It is specified as the difference, in decibels, of the levels of measured usable sensitivity for analogue speech with simultaneous transmission and without.
f968701d34274f489f6c9983c6c42197
100 027
9.2.1.2 Method of measurement
f968701d34274f489f6c9983c6c42197
100 027
9.2.1.2.1 Equipment operating with one antenna
Audio load or acoustic coupler Psophometric weighting network and SINAD neter Test load Signal generator Transmitter Receiver Duplex filter AF signal generator Figure 109: Receiver desensitization configuration for equipment with duplex filter a) The antenna terminal of the equipment comprising the receiver, transmitter and duplex filter should be connected to a test load. b) A signal generator at the nominal frequency and with test modulation A-M1 should be connected to the test load so that it does not affect the impedance matching. c) The transmitter should operate at the maximum rated RF output power and should have test modulation A-M3. d) The receiver measured usable sensitivity for analogue speech should then be measured through a psophometric weighting network and the output level of the signal generator should be recorded in dBµV. e) The transmitter should then be switched off, the receiver measured usable sensitivity for analogue speech should again be measured and the output level of the signal generator should be recorded in dBµV. f) The desensitization for analogue speech (duplex) is recorded as the difference between the values recorded in steps d) and e). ETSI ETSI TR 100 027 V1.2.1 (1999-12) 239
f968701d34274f489f6c9983c6c42197
100 027
9.2.1.2.2 Equipment operating with two antennas
AF signal generator Receiver Transmitter Psophometric weighting network and SINAD neter Audio load or acoustic coupler Test load Combiner Signal generator Figure 110: Receiver desensitization configuration for equipment without duplex filter a) The transmitter should be connected to a test load to dissipate the rated radio frequency output power of the transmitter the rating of which is declared by the manufacturer. The test load output should be connected to the receiver input by means of a combining network. The total attenuation between transmitter and receiver is adjusted to be 30 dB. b) A signal generator at the nominal frequency and with test modulation A-M1 should be connected to the combining network in such a way as not to affect the impedance matching. c) Repeat steps c) to f) of the measurement detailed in subclause 9.2.1.2.1.
f968701d34274f489f6c9983c6c42197
100 027
9.2.2 Desensitization for bit stream
f968701d34274f489f6c9983c6c42197
100 027
9.2.2.1 Definition
The desensitization for bit stream (duplex) is the degradation of the sensitivity of the receiver resulting from the transfer of power from the transmitter to the receiver due to unwanted coupling effects. It is specified as the difference, in decibels, of the levels of measured usable sensitivity for bit stream with simultaneous transmission and without.
f968701d34274f489f6c9983c6c42197
100 027
9.2.2.2 Method of measurement
f968701d34274f489f6c9983c6c42197
100 027
9.2.2.2.1 Equipment operating with one antenna
Duplex filter Transmitter Receiver Termination Test load Bit stream generator Bit error measuring test set Bit stream generator Signal generator Figure 111: Receiver desensitization configuration for equipment with duplex filter a) The antenna terminal of the equipment comprising the receiver, transmitter and duplex filter should be connected to a test load. b) A signal generator at the nominal frequency with test modulation D-M2 should be connected to the test load so that it does not affect the impedance matching. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 240 c) The transmitter should operate at the maximum rated RF output power with test modulation D-M2 (which should start at a different time then the one used in step b)). d) The receiver measured usable sensitivity for bit stream should be measured and the output level of the signal generator should be recorded in dBµV. e) The transmitter should then be switched off, the receiver measured usable sensitivity for bit stream should again be measured and the output level of the signal generator should be recorded in dBµV. f) The desensitization for bit stream (duplex) is recorded as the difference between the values recorded in steps d) and e).
f968701d34274f489f6c9983c6c42197
100 027
9.2.2.2.2 Equipment operating with two antennas
Combiner Transmitter Receiver Test load Termination Bit error measuring test set Bit stream generator Signal generator Bit stream generator Figure 112: Receiver desensitization configuration for equipment without duplex filter a) The transmitter should be connected to a test load to dissipate the rated radio frequency output power of the transmitter the rating of which is declared by the manufacturer. The test load output should be connected to the receiver input by means of a combining network. The total attenuation between transmitter and receiver is adjusted to be 30 dB. b) A signal generator at the nominal frequency of the receiver with test modulation D-M2 should be connected to the combining network in such a way as not to affect the impedance matching. c) Repeat steps c) to f) of the measurement detailed in subclause 9.2.2.2.1.
f968701d34274f489f6c9983c6c42197
100 027
9.2.3 Desensitization for messages
f968701d34274f489f6c9983c6c42197
100 027
9.2.3.1 Definition
The desensitization for messages (duplex) is the degradation of the sensitivity of the receiver resulting from the transfer of power from the transmitter to the receiver due to unwanted coupling effects. It is specified as the difference, in decibels, of the levels of measured usable sensitivity for messages with simultaneous transmission and without. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 241
f968701d34274f489f6c9983c6c42197
100 027
9.2.3.2 Method of measurement
f968701d34274f489f6c9983c6c42197
100 027
9.2.3.2.1 Equipment operating with one antenna
Duplex filter Transmitter Receiver Message generator Termination Response measuring test set Test load Signal generator Message generator Figure 113: Receiver desensitization configuration for equipment with duplex filter a) The antenna terminal of the equipment comprising the receiver, transmitter and duplex filter should be connected to a test load. b) A signal generator at the nominal frequency of the receiver with test modulation D-M3 should be connected to the test load so that it does not affect the impedance matching. c) The transmitter should operate at the maximum rated RF output power with test modulation D-M3 (which should use a different message and start at a different time then the one used in step b). d) The receiver measured usable sensitivity for messages should then be measured and the output level of the signal generator should be recorded in dBµV. e) The transmitter should then be switched off, the receiver measured usable sensitivity for messages should again be measured and the output level of the signal generator should be recorded in dBµV. f) The desensitization for messages (duplex) is recorded as the difference between the values recorded in steps d) and e).
f968701d34274f489f6c9983c6c42197
100 027
9.2.3.2.2 Equipment operating with two antennas
Message generator Transmitter Receiver Test load Combiner Signal generator Message generator Response measuring test set Termination Figure 114: Receiver desensitization configuration for equipment without duplex filter a) The transmitter should be connected to a test load to dissipate the rated radio frequency output power of the transmitter the rating of which is declared by the manufacturer. The test load output should be connected to the receiver input by means of a combining network. The total attenuation between transmitter and receiver has to be 30 dB. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 242 b) A signal generator at the nominal frequency of the receiver with test modulation D-M3 should be connected to the combining network in such a way as not to affect the impedance matching. c) Repeat steps c) to f) of the measurement detailed in subclause 9.2.3.2.1. ETSI ETSI TR 100 027 V1.2.1 (1999-12) 243 Annex A (informative): Correction factors Table A.1: Mutual coupling and mismatch loss correction factors (Anechoic Chamber) Frequency (MHz) Range length 3 m Range length 10 m Frequency (MHz) Range length 3 m Range length 10 m 30 27,1 25,8 80 0,7 0,2 35 24,3 23,3 90 0,6 0,1 40 21,7 20,8 100 0,6 0,1 45 19,0 18,2 120 0,3 0,1 50 16,1 15,4 140 0,4 0,1 60 9,7 9,1 160 0,3 0,2 70 2,2 1,7 180 0,2 0,1 Table A.2: Mutual coupling and mismatch loss correction factors (over a ground plane) Horizontal polarization Vertical polarization Freq. (MHz) 3 m 10 m 3 m 10 m 30 27,6 26,0 25,2 25,4 35 24,6 23,3 22,4 22,9 40 21,8 20,7 19,8 20, 4 45 19,0 18,1 17,2 17,9 50 16,0 15,1 14,4 15,1 60 9,5 8,9 8,5 9,2 70 2,4 2,8 1,6 2,5 80 0,6 0,8 0,0 0,4 90 0,2 0,4 -0,2 0,1 100 -0,3 0,0 -0,6 0,0 120 -2,3 -1,2 -0,6 0,0 140 -1,0 -0,7 1,1 -0,1 160 -0,3 0,3 0,7 0,0 180 -0,3 0,3 0,3 0,0 ETSI ETSI TR 100 027 V1.2.1 (1999-12) 244 Height of antenna on antenna mast 0 0,5 1 1,5 2 2,5 3 3,5 4 4,5 5 1 1,2 1,4 1,6 1,8 2 2,2 2,4 2,6 2,8 3 3,2 3,4 3,6 3,8 4 Signal loss (dB) 10 metre range 3 metre range Figure A.1: Signal attenuation for measuring distance ETSI ETSI TR 100 027 V1.2.1 (1999-12) 245 Height of test antenna on mast 0 0,5 1 1,5 2 2,5 3 3,5 1 1,2 1,4 1,6 1,8 2 2,2 2,4 2,6 2,8 3 3,2 3,4 3,6 3,8 4 Signal loss (dB) 10 metre range 3 metre range Figure A.2: Signal attenuation for off boresight angle in elevation plane ETSI ETSI TR 100 027 V1.2.1 (1999-12) 246 History Document history Edition 1 September 1991 Publication as ETR 027 V1.2.1 December 1999 Publication
0ce77be9f03a15fedfc038153382bd6a
104 105
1 Scope
The present document provides description of the Security Tests, which validate security functions and configurations per security and security protocols requirements and are based on the priority of the risk analysis for O-RAN systems.
0ce77be9f03a15fedfc038153382bd6a
104 105
2 References
0ce77be9f03a15fedfc038153382bd6a
104 105
2.1 Normative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. Referenced documents which are not found to be publicly available in the expected location might be found in the ETSI docbox. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long term validity. The following referenced documents are necessary for the application of the present document. [1] O-RAN ALLIANCE TS: "O-RAN Architecture Description". [2] O-RAN ALLIANCE TS: "O-RAN Security Protocols Specification". [3] O-RAN ALLIANCE TS: "O-RAN Security Threat Modeling and Risk Assessment". [4] O-RAN ALLIANCE TS: "O-RAN End-to-End Test Specification". [5] O-RAN ALLIANCE TS: "O-RAN Security Requirements and Controls Specification". [6] IETF RFC 4122: "A Universally Unique Identifier (UUID) URN Namespace". [7] ETSI TS 133 117: "Universal Mobile Telecommunications System (UMTS); LTE; 5G; Catalogue of general security assurance requirements (3GPP TS 33.117)", December 2020. [8] ETSI TS 133 511 (V18.3.0): "5G; Security Assurance Specification (SCAS) for the next generation Node B (gNodeB) network product class; (3GPP TS 33.511 version 18.3.0)". [9] ETSI TS 133 216 (V18.1.0): "LTE; Security Assurance Specification (SCAS) for the evolved Node B (eNB) network product class; (3GPP TS 33.216 version 18.1.0 Release 18)". [10] Openssh Security Vulnerabilities. [11] IEEE.1X-2020: ""IEEE Standard for Local and Metropolitan Area Networks--Port-Based Network Access Control". (Revision of IEEE Std 802.1X-2010 Incorporating IEEE Std 802.1Xbx-2014 and IEEE Std 802.1Xck-2018), vol., no., pp.1-289, 28 Feb. 2020, doi: 10.1109/IEEESTD.2020.9018454. [12] Microsoft: "Generating Software Bills of Materials (SBOMs) with SPDX at Microsoft", October 2021. [13] The United States Department of Commerce: "The Minimum Elements For a Software Bill of Materials (SBOM)", July 2021. [14] IETF RFC 8341: "Network Configuration Access Control Model". [15] IETF RFC 5905: "Network Time Protocol Version 4: Protocol and Algorithms Specifications". [16] IETF RFC 5906: "Network Time Protocol Version 4: Autokey Specification". [17] O-RAN ALLIANCE TR: "O-RAN Non-RT RIC Security Analysis Report". ETSI ETSI TS 104 105 V7.0.0 (2025-06) 12 [18] IETF RFC 6749: "The OAuth 2.0 Authorization framework". [19] IETF RFC 4493: "The AES-CMAC Algorithm". [20] IETF RFC 7515: "JSON Web Signature (JWS)". [21] O-RAN ALLIANCE TS: "O-RAN Fronthaul Working Group Management Plane Specification". [22] O-RAN ALLIANCE TS: "O-RAN Use Cases Detailed Specification". [23] ETSI TS 133 523 (V18.2.0): "5G; 5G Security Assurance Specification (SCAS); Split gNB product classes; (3GPP TS 33.523 version 18.2.0)". [24] ISO 8601: 'Date and time - Representations for information interchange'. [25] ETSI TS 133 501 (V18.9.0): "5G; Security architecture and procedures for 5G System; (3GPP TS 33.501 version 18.9.0)". [26] O-RAN ALLIANCE TS: "O-RAN WG4 Control, User and Synchronization Plane Specification".
0ce77be9f03a15fedfc038153382bd6a
104 105
2.2 Informative references
References are either specific (identified by date of publication and/or edition number or version number) or non-specific. For specific references, only the cited version applies. For non-specific references, the latest version of the referenced document (including any amendments) applies. NOTE: While any hyperlinks included in this clause were valid at the time of publication, ETSI cannot guarantee their long term validity. The following referenced documents may be useful in implementing an ETSI deliverable or add to the reader's understanding, but are not required for conformance to the present document. [i.1] IANA: "Service Name and Transport Protocol Port Number Registry". [i.2] SPDX®. [i.3] CycloneDX. [i.4] NISTIR 8060: "Guidelines for the Creation of Interoperable Software Identification (SWID) Tags". David Waltermire et al., U.S. NIST, 2016. [i.5] ETSI TR 121 905: "Digital cellular telecommunications system (Phase 2+); Universal Mobile Telecommunications System (UMTS); LTE; Vocabulary for 3GPP Specifications; (3GPP TR 21.905 version 9.4.0 Release 9)", December 2020.
0ce77be9f03a15fedfc038153382bd6a
104 105
3 Definition of terms, symbols and abbreviations
0ce77be9f03a15fedfc038153382bd6a
104 105
3.1 Terms
For the purposes of the present document, the terms and definitions given in ETSI TR 121 905 [i.5], O-RAN Architecture Description [1], and the following in this clause apply. A term defined in the present document takes precedence over the definition of the same term, if any, in ETSI TR 121 905 [i.5] and O-RAN Architecture Description [1]. A1: interface between non-RT RIC and Near-RT RIC to enable policy-driven guidance of Near-RT RIC applications/functions, and support AI/ML workflow E2: interface connecting the Near-RT RIC and one or more O-CU-CPs, one or more O-CU-UPs, and one or more O-DUs RAN: generally referred as Radio Access Network ETSI ETSI TS 104 105 V7.0.0 (2025-06) 13 overcommitting resources: refer to the practice of allocating or promising more resources than are physically available on a system.  CPU Overcommitment: More virtual CPUs (vCPUs) are allocated to VMs or Containers than there are physical CPU cores available on the host.  Memory Overcommitment: The total memory allocated to VMs or Containers exceeds the physical RAM available on the host.  Storage Overcommitment: More storage space is allocated to VMs or Containers than the actual available capacity on the storage device.  Network Overcommitment: More bandwidth is promised to VMs or Containers than the physical network can provide. overcommit ratios: extent to which resources can be overallocated compared to the actual available physical resources: • CPU Overcommit Ratio: A CPU overcommit ratio of 2:1 indicates that twice the number of virtual CPUs (vCPUs) can be allocated compared to the physical CPU cores available on the host. For instance, if a server has 8 physical CPU cores, 16 vCPUs could be allocated across various VMs or Containers. • Memory Overcommit Ratio: A memory overcommit ratio of 1.5:1, indicates that 1.5 times the amount of virtual RAM can be allocated compared to the physical RAM available on the host. For a server with 64 GB of physical RAM, a total of 96 GB of RAM could be allocated across various VMs or Containers. NOTE: In terms of the present document, any component below Near-RT RIC per O-RAN architecture, including O-CU/O-DU/O-RU. The “overcommitting resources” is commonly used in virtualized and cloud environments. The idea behind overcommitment is to optimize resource utilization based on the observation that not all applications will use their allocated resources to the maximum at the same time.
0ce77be9f03a15fedfc038153382bd6a
104 105
3.2 Symbols
Void.
0ce77be9f03a15fedfc038153382bd6a
104 105
3.3 Abbreviations
For the purposes of the present document, the abbreviations given ETSI TR 121 905 [i.5], O-RAN Architecture Description [1], and the following in this clause apply. A abbreviation defined in the present document takes precedence over the definition of the same abbreviation, if any, in ETSI TR 121 905 [i.5] and O-RAN Architecture Description [1]. AI/ML Artificial Intelligence / Machine Learning CMS/PKCS#7/CAdES Cryptographic Message Syntax/Public-Key Cryptography Standards/CMS Advanced Electronic Signatures CNF Cloud Native Function COT Chain of Trust CSI Channel State Information DTLS Datagram Transport Layer Security DUT Device Under Test eCPRI Enhanced Common Public Radio Interface FTP File Transfer Protocol FTPS File Transfer Protocol Secure IPSEC Internet Protocol Security JSF JSON Signature Format JSON JavaScript Object Notation JWT JSON Web Token JWS JSON Web Signature KPI Key Performance Indicator mTLS mutual Transport Layer Security NACM Network Configuration Access Control Model NETCONF Network Configuration Protocol NTIA National Telecommunications and Information Administration - United States Department of Commerce ETSI ETSI TS 104 105 V7.0.0 (2025-06) 14 OAuth Open Authentication PDCP Packet Data Convergence Protocol PNF Physical Network Function PTP Precision Timing Protocol RBAC Role-based Access Control REST Representational state transfer RDF Resource Description Format RIC O-RAN RAN Intelligent Controller RoT Root of Trust SBOM Software Bill of Materials SDLC Software Development Lifecycle SSH Secure Shell SUT System Under Test TLS Transport Layer Security VNF Virtualized Network Function WAS Web Application Security XML eXtensible Markup Language YAML YAML Ain't Markup Language.
0ce77be9f03a15fedfc038153382bd6a
104 105
4 Objectives and scope
This security test specification is focused on: • Validating the implementation of security requirements and security protocols specified in [5] and [2]. • Emulating security attacks against the O-RAN component(s), interfaces, and the system to measure the robustness of the O-RAN system and the service impact(s). • Validating the effectiveness of the security mitigation method(s) to protect the O-RAN system and the services it offers. This security test specification is based on the priority of the risk assessment of the O-RAN security threats and security requirements of the O-RAN system.
0ce77be9f03a15fedfc038153382bd6a
104 105
5 Testing methodology and configuration
0ce77be9f03a15fedfc038153382bd6a
104 105
5.0 Overview
This clause describes the common testing methods and configurations used in the subsequent chapters. To ensure fair and comparable test results among various test campaigns, consistent test setups shall be utilized. This security test specification describes the test conditions, methodologies, and procedures, so that the test can be reproduced if needed, and the test results can be used for comparison or reference purposes. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 15
0ce77be9f03a15fedfc038153382bd6a
104 105
5.1 DUT / SUT
Figure 5.1-1: Logical Architecture of O-RAN system Figure 5.1-1 illustrates the O-RAN components, interfaces, and overall system. As specified in [1], the following O-RAN components and interfaces shall be the DUT or SUT addressed in this security test specification. O-RAN components: • Network functions and applications: - Service Management and Orchestration (SMO) - Non-RT RIC and rApps - Near-RT RIC and xApps - O-CU-CP/UP - O-DU - O-RU - O-eNB • Cloud computing platform: - O-Cloud comprising a collection of physical infrastructure nodes that meet O-RAN requirements to host the relevant O-RAN functions (such as Near-RT RIC, O-CU-CP, O-CU-UP, and O-DU), the supporting software components (such as Operating System, Virtual Machine Monitor, Container Runtime, etc.) and the appropriate management and orchestration functions. Maintained interfaces by O-RAN: • A1 Interface between Non-RT RIC and Near-RT RIC to enable policy-driven guidance of Near-RT RIC applications/functions, and support AI/ML workflow. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 16 • O1 Interface connecting the SMO to the Near-RT RIC, one or more O-CU-CPs, one or more O-CU-UPs, and one or more O-DUs. • O2 Interface between the SMO and the O-Cloud. • E2 Interface connecting the Near-RT RIC and one or more O-CU-CPs, one or more O-CU-UPs, one or more O-DUs, and one or more O-eNBs. • Open Fronthaul CUS-Plane Interface between O-RU and O-DU. • Open Fronthaul M-Plane Interface between O-RU and O-DU as well as between O-RU and SMO. During the test execution, only one DUT or SUT shall be tested at the same time. The rest of elements involved in the test setup should be simulated or real, according to the test preconditions, but only the DUT or SUT shall be considered under evaluation.
0ce77be9f03a15fedfc038153382bd6a
104 105
5.2 Test Setup
Refer to the security test cases listed in the following clauses for their specific test setups.
0ce77be9f03a15fedfc038153382bd6a
104 105
5.3 Test and measurement equipment and tools
The following table lists test and measurement equipment required for the security tests in the present document. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 17 Table 5.3-1 Test and measurement equipment list Test tool Description Commercial UE and/or UE emulator A commercial UE or UE emulator shall be used to establish stateful end-to-end connection and to generate or receive data traffic. The commercial UE used in this context as a test tool is typically a UE which is designed for commercial or testing applications with certain test and diagnostic functions enabled for test and measurements purposes. Such test and diagnostic functions should not affect the performance. This commercial UE requires an (emulated) SIM card which is pre-provisioned with subscriber profiles. A UE emulator or multiple commercial UEs can be used in multi-UE test scenarios requiring multiple UEs sessions. The UE shall connect to the SUT either via RF cables or via an over the air (OTA) connection. In a lab environment, the UE shall be placed inside an RF shielded box/room to avoid interference from external signals. A logging tool connected to the UE shall be used to capture measurements and KPI logs for test validation and reporting. 4G/5G Core or Core emulator A 4G/5G core or core emulator shall be used to terminate 4G/5G NAS sessions, and to support core network procedures required for RAN (SUT) testing. 4G/5G core or core emulator shall support end-to-end connection and data transfer between Application server and commercial UE/UE emulator. Application (traffic) server An application (traffic) server shall be used as an endpoint for generation and/or termination of data traffic streams to/from commercial UE(s)/UE emulator. The application server shall be capable of generating data traffic for the services under test. Network impairment emulator A network impairment emulator shall be used for tests which require insertion of impairment (packet delay and/or jitter) at the network interface (e.g. OpenFH). Packet generation tool / DoS emulator A packet generation tool / Denial of Service (DoS) emulator shall be used for DoS traffic generation of security tests. The tool shall support crafting network traffic over the following network protocols: Ethernet, IP, UDP, TCP, PTP, eCPRI, TLS, HTTP/HTTPS. Packet capture tool A packet capture tool shall be used to capture samples of data traffic for validation, analysis, and troubleshooting. It may be used to capture samples of legitimate traffic, which then may be used as templates for fuzzing attacks. The tool shall support capturing network traffic over the following network protocols: Ethernet, IP, UDP, TCP, PTP, eCPRI, TLS, QUIC, HTTP/HTTPS. Network tap A network tap shall be a hardware or software device which provides access and visibility to the data flowing across a computer network. Port scanner A protocol scanner shall be used for probing network protocols and services. It shall be able to detect open ports. It shall be able to detect what service is exposed as active on the open port. Port scanners commonly come with built-in database of services. Service detection can use numerous built-in probes for querying various services. In practice, port scanners are often used for service detection. Fuzzing tool A protocol fuzzing tool shall be used for unexpected protocol input generation of security tests. The tool shall support mutating and replaying of captured network traffic over the following network protocols: Ethernet, IP, UDP, TCP, PTP, eCPRI, TLS, HTTP/HTTPS. Vulnerability scanning tool A vulnerability scanning tool shall be used for blind exploitation of well-known vulnerabilities during security tests. The tool may rely on cyclically updated database of known vulnerabilities based on Common Vulnerabilities and Exposures (CVE) and should support scanning network services running on TCP/IP stack of protocols. NFV benchmarking and resource exhaustion tool A Network Function Virtualization (NFV) tool shall be used for O-Cloud system performance measurement and resource exhaustion type of DoS attack generation. This tool shall be capable of supporting any types of O-Cloud environment (public or private) with testing VNF(s) and/or CNF(s). SSH audit tool An SSH audit tool shall be used to verify the following properties: version of protocol, cipher suites, and known vulnerabilities in server and client SSH software. TLS scanning tool A TLS scanning tool shall be used to verify the following properties: version of protocol, cipher suites, and known vulnerabilities in server TLS software. DTLS scanning tool A DTLS scanning tool shall be used to verify the following properties: version of protocol, cipher suites, and known vulnerabilities in server DTLS software. IKE scanning tool An IKE scanning tool shall be used to verify the following properties: version of protocol, cipher suites, and known vulnerabilities in server IPsec software. Software image signing tool A Software image signing tool shall be used to digitally sign and verify the software image, e.g. xApps or O-RAN component delivered by a software producer/provider. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 18
0ce77be9f03a15fedfc038153382bd6a
104 105
5.4 Test report
Tests should be described in the test report with sufficient detail to allow the tests to be reproducible by different parties and to enable comparison. A template for a complete test report is found in Annex B and may be used. Photos and screenshots should also be taken as part of the test report to illustrate the test environment. Additional parameters are specified in the description of each test in the subsequent clauses.
0ce77be9f03a15fedfc038153382bd6a
104 105
5.5 Assumptions
Void.
0ce77be9f03a15fedfc038153382bd6a
104 105
5.6 Testing tools
The tools outlined in this clause represent a selection of commonly used resources for testing processes. It is important to emphasize that this list is not exhaustive. Testers are encouraged to use additional tools as needed for comprehensive and effective testing, ensuring they meet the standards and requirements set forth in this test plan. 1) Packet capture and traffic analysis tools: - Wireshark: Wireshark is a widely used open-source network protocol analyser that can capture and analyse network traffic. It allows for the inspection of packets to identify issues related to confidentiality, integrity, and replay. Additionally, it can be used to verify authentication mechanisms and analyse access control measures. - tcpdump: tcpdump is a command-line packet analyser available on various operating systems. It captures network traffic and can save it to a file for later analysis. tcpdump offers powerful filtering capabilities to capture specific traffic based on criteria such as source/destination IP addresses, protocols, or ports. - Netscout Sniffer: Netscout Sniffer is a commercial network analysis tool that offers real-time packet capture and analysis capabilities. It provides comprehensive visibility into network traffic and offers advanced features for troubleshooting and performance analysis. - Colasoft Capsa: Colasoft Capsa is a network analyser designed for network monitoring and troubleshooting. It captures and analyses network traffic, providing insights into protocols, applications, and potential security issues. Capsa offers both real-time and post-capture analysis. - Tcpreplay: Tcpreplay is an open-source tool used for replaying captured network traffic. It enables the replay of network packets from a previously captured pcap file, simulating real-world traffic scenarios. Although its primary purpose is not security testing, tcpreplay can be utilized as a tool in security testing efforts, particularly for testing the replay and handling of network packets. 2) Traffic Generation Tools: - Scapy: Scapy is a powerful Python-based tool that can create, manipulate, and send custom network packets. It allows to generate and replay packets on an interface to test for replay vulnerabilities. - Hping: Hping is a command-line tool that can send custom packets and perform various network-related activities. It can be used to generate replayed packets on an interface for testing purposes. 3) Scripting and Automation Tools to develop custom test scripts: - Python: Python scripting language provides libraries (e.g. socket, scapy) that enable the creation of custom scripts to generate and replay packets on an interface. - Bash scripting: Bash scripting can be utilized to automate the process of capturing packets and replaying them on an interface. 4) Network Emulation Tools: - GNS3: GNS3 is a network emulation tool enables the simulation of complex network topologies. It can be used to create a virtual environment with RAN E1 interfaces, generate traffic, and simulate replay attacks for testing purposes. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 19 5) Network performance tools: - iperf3: iPerf3 is an open-source tool for network performance testing and measurement. While it is primarily focused on network performance evaluation, it can also be utilized as a tool to indirectly assess certain aspects of security, such as bandwidth availability and network congestion. 6) Traffic Manipulation Tools: - Burp Suite: Burp Suite is a web application security testing tool that can intercept, modify, and replay network traffic. While it is primarily designed for web applications, it allows to test the integrity, confidentiality, and authenticity of data transmitted over an interface. 7) Vulnerability assessment tools: - Nessus: Nessus is a popular vulnerability assessment tool that can scan an interface for known security vulnerabilities and misconfigurations. It can help identify potential weaknesses related to confidentiality, integrity, replay attacks, and access control. - OpenVAS: OpenVAS (Open Vulnerability Assessment System) is an open-source vulnerability scanner that can perform security audits on security protocols implementations. It can detect vulnerabilities, misconfigurations, and compliance issues, helping ensure that an interface adheres to security best practices and standards. 8) Security Information and Event Management (SIEM) Tools: - SIEM tools like Splunk or ELK (Elasticsearch, Logstash, Kibana) can help collect and analyse security events and logs related to the O-RAN components and interfaces. They can assist in identifying potential security incidents, monitoring access control, and detecting anomalies. 9) IPsec tool: - OpenSwan is an open-source implementation of the IPsec (Internet Protocol Security) protocols suite. It provides tools and libraries for setting up and managing IPsec connections, which can be used to test the confidentiality, integrity, replay, authenticity, and access control of an interface. Here's how OpenSwan can be used for testing:  Confidentiality and Integrity: • OpenSwan allows to configure IPsec tunnels with encryption algorithms (e.g. AES) and integrity algorithms (e.g. HMAC-SHA256). By setting up IPsec connections using OpenSwan, it is possible to verify the confidentiality and integrity of data transmitted over an interface.  Replay Attack: • OpenSwan supports anti-replay mechanisms, which protect against replay attacks by assigning sequence numbers to IPsec packets. These mechanisms can be tested to ensure that replayed packets are detected and rejected.  Authenticity: • OpenSwan supports authentication mechanisms such as pre-shared keys or digital certificates, which ensure the authenticity of IPsec connections. Testing can be performed to verify the proper authentication of an interface.  Access Control: • OpenSwan allows to configure IPsec security policies, including source/destination IP address filtering, protocol filtering, and port filtering. These policies can be tested to ensure that only authorized traffic is allowed through an interface. - StrongSwan: StrongSwan is an open-source IPsec-based VPN solution that includes testing capabilities. It enables the configuration and simulation of IPsec connections, testing of authentication methods, and performance of security checks. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 20 10) Cryptographic operations testing tools: - Hashing Tools: Hashing tools such as sha256sum, can be used to calculate hash values of transmitted data. By comparing the computed hash values at the source and destination, the integrity of the data can be verified. Cryptographic Libraries: Cryptographic libraries, such as Bouncy Castle, provide APIs and tools for implementing and testing integrity protection mechanisms. These libraries offer functions to generate integrity checks (e.g. MAC) and validate the integrity of received data.
0ce77be9f03a15fedfc038153382bd6a
104 105
6 Security Protocol & APIs Validation
0ce77be9f03a15fedfc038153382bd6a
104 105
6.1 Overview
This clause contains test cases to validate implementation of security protocols against O-RAN security requirements in [2] and [5].
0ce77be9f03a15fedfc038153382bd6a
104 105
6.2 SSH Server & Client
Requirement Name: Network Security Protocol - SSH Requirement Reference: Clause 4.1, O-RAN Security Protocols and Controls Specification [2] Requirement Description: Robust protocol implementation with adequately strong cipher suites is being required for SSH Threat References: T-O-RAN-05 DUT/s: O-DU, O-RU Test Name: TC_SSH_Server_and_Client_Protocol Test description and applicability Purpose: To verify implementation of the secure communication protocol SSH as specified in [2]. The following properties shall be validated on both: server and client side: • Supported version of SSH protocol (v2) • Robustness of cryptographic algorithms used for/as: - Host key algorithms (also known as public key signature algorithms) - Symmetric algorithms for encrypting data (also known as symmetric ciphers) - Key exchange algorithms - Message authentication codes (MACs) • Lack of existence of well-known vulnerabilities in leveraged SSH client and server-side implementations (e.g. OpenSSH) according to Common Vulnerabilities and Exposures (CVE) listed at [10] Test setup and configuration This test shall be executed against both server and client endpoints of communication. Test prerequisites: • SSH audit tool with capabilities as defined in clause 5.3 • Network access to SSH server services from tester's PC (Used for server-side testing) ETSI ETSI TS 104 105 V7.0.0 (2025-06) 21 • OS level (shell) access to hosts acting as SSH clients (Used for client-side testing) Test procedure Server-side testing: • Run SSH audit tool in server audit mode against each SSH server service from tester's PC • Compare the tool's output with the list of approved SSH protocols and algorithms (for host key, symmetric encryption, key exchange, and MACs) as defined by Security Protocols Specifications • Review the tool's output for reported vulnerabilities. Client-side testing: • Run SSH audit tool on each SSH clients in client audit mode • Compare the tool's output with the list of approved SSH protocols and algorithms (for host key, symmetric encryption, key exchange, and MACs) as defined by Security Protocols Specifications • Review the tool's output for reported vulnerabilities. Expected results • SSH version (v2) support with no older versions enabled. • All supported SSH algorithms (for host key, symmetric encryption, key exchange, and MACs) are explicitly allowed by [2]. • No well-known SSH vulnerabilities found. Expected format of evidence: Log files, traffic captures and/or screenshots
0ce77be9f03a15fedfc038153382bd6a
104 105
6.3 TLS
Requirement Name: Network Security Protocol - TLS Requirement Reference: Clause 4.2, O-RAN Security Protocols and Controls Specification [2] Requirement Description: Support TLS v1.2 and/or TLS v1.3 with protocol profiles Threat References: T-O-RAN-05, T-SMO-01 DUT/s: SMO, Non-RT RIC, Near-RT RIC, O-CU-CP, O-CU-UP, O-DU, O-RU, O-Cloud Test Name: TC_TLS_Protocol Test description and applicability Purpose: To verify implementation of the secure communication protocol TLS as specified in [2]. The following properties shall be validated for the TLS service on O-RAN component(s): • Supported version of TLS v1.2 or TLS v1.3 • Support of mutual authentication • TLS protocol profiles required and/or recommended in clause 4.2.2 of [2] • Lack of existence of TLS well-known vulnerabilities in TLS implementations (e.g. OpenSSL) according to Common Vulnerabilities and Exposures (CVE) listed [10] Test setup and configuration This test shall be executed against O-RAN component with TLS service enabled as the DUT. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 22 Test prerequisites: • TLS scanning tool with client certificate(s) installed; • DUT with CA cert signing the client certificate(s) • Network access to DUT Test procedure • Protocol scanning - Run TLS scanning tool against DUT for detection of:  TLS version  Cipher suites  Elliptic curves  Certificate type  Diffie-Hellman groups  Compression methods - TLS vulnerability scan (i.e. compression, CCS injection, Heartbleed, ROBOT, …) Compare the test result/report with the list of approved TLS versions and profiles as defined by Security Protocols Specification - Review the test result/report for vulnerabilities • Mutual Authentication - Run TLS scanning tool with TLS v1.2 and valid client certificate against DUT with mutual authentication enabled to verify the establishment of the TLS session after successful authentication - Run TLS scanning tool with TLS v1.2 and invalid client certificate (including but not limited to expired certificate, missing field certificate, untrusted CA signed certificate, …) against DUT with mutual authentication enabled to verify the failed attempt of the TLS session establishment due to certificate validation - Run TLS scanning tool with TLS v1.3 and valid client certificate against DUT with mutual authentication enabled to verify the establishment of the TLS session after successful authentication - Run TLS scanning tool with TLS v1.3 and invalid client certificate (including but not limited to expired certificate, missing field certificate, untrusted CA signed certificate, …) against DUT with mutual authentication enabled to verify the failed attempt of the TLS session establishment due to certificate validation Expected results • TLS versions (1.2 and 1.3) support with no older version(s) enabled. • TLS protocol profiles support without default cryptographically insecure ciphers support • No well-known TLS vulnerabilities found • Mutual authentication support for TLS versions (1.2 and 1.3) Expected format of evidence: Log files, traffic captures and/or screenshots
0ce77be9f03a15fedfc038153382bd6a
104 105
6.4 DTLS
Requirement Name: Network Security Protocol - DTLS ETSI ETSI TS 104 105 V7.0.0 (2025-06) 23 Requirement Reference: Clause 4.4, O-RAN Security Protocols and Controls Specification [2] Requirement Description: Support DTLS v1.2 Threat References: T-O-RAN-01 DUT/s: Near-RT RIC, O-CU-CP, O-CU-UP, O-DU Test Name: TC_DTLS_Protocol Test description and applicability Purpose: To verify implementation of the secure communication protocol DTLS as specified in [2]. The following properties shall be validated for the DTLS service on O-RAN component(s): • Supported version of DTLS v1.2 • DTLS protocol profiles specs listed in clause 4.4.2 of [2] • Lack of existence of TLS well-known vulnerability Test setup and configuration This test shall be executed against O-RAN component with DTLS service enabled as the DUT. Test prerequisites: • DTLS scanning tool • Network access to DUT Test procedure • Run DTLS scanning tool against DUT for detection of: - DTLS version - Cipher suites - Elliptic curves - Certificate type - Diffie-Hellman groups - Compression methods • DTLS vulnerability scan (i.e. compression, CCS injection, Heartbleed, ROBOT, …) Compare the test result/report with the list of approved DTLS versions and profiles as defined by Security Protocols Specifications • Review the test result/report for vulnerabilities. Expected results • DTLS version (1.2) support with no older version(s) enabled. • DTLS protocol profiles support without default cryptographically insecure ciphers support • No well-known DTLS vulnerabilities found. Expected format of evidence: Log files, traffic captures and/or screenshots. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 24
0ce77be9f03a15fedfc038153382bd6a
104 105
6.5 IPsec
0ce77be9f03a15fedfc038153382bd6a
104 105
6.5.0 Overview
This clause introduces a series of tests centered around ensuring the security and stability of communication within an O-RAN network using the IKEv2 server and IPSec security protocols. These tests, spanning from evaluating secure communication implementations to meticulously probing for potential vulnerabilities in handling certificates and key exchanges, serve to affirm the robustness of the IKEv2 server.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.5.1 IPSec security
Requirement Name: Network Security Protocol - IPSec Requirement Reference: Clause 4.5, O-RAN Security Protocols Specification [2], 'REQ-SEC-E2-1' clause 5.2.4.1 in O-RAN Security Requirements and Controls Specifications [5] Requirement Description: Support IPSec tunnel mode with confidentiality, integrity, authentication, and anti-replay protection. Threat References: T-O-RAN-01 clause 7.4.1.1 in O-RAN Security Threat Modeling and Risk Assessment [3] DUT/s: Near-RT RIC, O-CU-CP, O-CU-UP, O-DU Test Name: TC_IPSec_Security Test description and applicability Purpose: To verify implementation of the secure communication protocol IPsec. The following properties shall be validated for the IPsec service on O-RAN component(s): • ESP in tunnel mode • Supported version of IKE v2 • IPsec capabilities listed in clause 4.5.1.1 of [2] Test setup and configuration This test shall be executed against O-RAN component with IPsec service enabled as the DUT. Test prerequisites: • IKE scanning tool • Network access to DUT Test procedure • Run IKE scanning tool against DUT for detection of: - ESP Encryption Transforms - ESP Authentication Transforms - Diffie-Hellman groups - Certificate type • Review the test result/report for vulnerabilities Expected results • IKE version (v2) support with no older version(s) enabled. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 25 • Supported ESP Encryption Transforms shall include: - ENCR_NULL - ENCR_AES_CBC - ENCR_AES_GCM_16 • Supported ESP Authentication Transforms shall include: - AUTH_AES_128_GMAC - AUTH_HMAC_SHA2_256_128 • Supported Diffie-Hellman groups shall include: - DH group 19 (256-bit ECP group) • If certificates are used, their format shall be X.509v3 Expected format of evidence: The following evidence, in one or more formats as applicable, should be provided: • .pcap files capturing the IKE negotiations between the tool and the DUT. • Server logs from the DUT detailing the handling of IKE negotiations. • Report or output from the IKE scanning tool, specifically highlighting: - Detected ESP Encryption Transforms. - Detected ESP Authentication Transforms. - Detected Diffie-Hellman groups. - Detected Certificate type. • Screenshots from the IKE scanning tool showing scan results, especially the supported IKE version and any vulnerabilities detected. • If certificates are used, a sample or screenshot verifying the X.509v3 format.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.5.2 IKE Header Flags Fuzzing
Requirement Name: Network Security Protocol - IPSec Requirement Reference & Description: O-RAN Security Protocols Specification clause 4.5 [2], 'REQ-SEC-E2-1' clause 5.2.4.1 in O-RAN Security Requirements and Controls Specifications [5] Threat References: 'T-O-RAN-01' clause 7.4.1.1 in O-RAN Security Threat Modeling and Risk Assessment [3] DUT/s: Near-RT RIC, O-CU-CP, O-CU-UP, O-DU Test Name: TC_IKE_HEADER_FLAGS_FUZZING Test Description and Applicability Purpose: The purpose of this test is to verify the robustness of the IKEv2 server when faced with malformed IKE headers. Flags within the IKE header are intended to provide specific instructions or information about the message. By fuzzing these flags, the tester can identify potential vulnerabilities or flaws in the server's processing logic. Test Setup and Configuration • A controlled environment with an IKEv2 server and a test client. • Packet capture tool (e.g. Wireshark) for monitoring the traffic. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 26 • Fuzzing tool or script to generate malformed IKE header flags. Test Procedure 1) Begin by starting the packet capture tool to record the test session. 2) Use the fuzzing tool or script to generate IKEv2 messages with the following malformed flags in the IKE header: - Initiator flag: Flip this flag to see if the server can identify a message that should not be from an initiator. - Version flag: Introduce an unsupported version. - Response flag: Send messages that have this flag inappropriately set. - Combination of multiple flags: Mix flags to generate completely unexpected combinations. 3) Send each of these malformed messages to the IKEv2 server individually, waiting for a response before sending the next. 4) Observe server reactions, looking specifically for any unhandled exceptions, crashes, or irregular behaviours. Expected Results • The IKEv2 server handles the malformed flags gracefully, either by rejecting the message or by ignoring the unexpected flag values. • There is no crashes, hangs, or undefined behaviours. Expected format of evidence • Packet capture files (.pcap) showing the malformed flags sent and the server's responses. • Server logs indicating the handling (or rejection) of the malformed messages.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.5.3 IKE Key Exchange Payload Fuzzing
Requirement Name: Network Security Protocol - IPsec Requirement Reference & Description: O-RAN Security Protocols Specification clause 4.5 [2], 'REQ-SEC-E2-1' clause 5.2.4.1 in O-RAN Security Requirements and Controls Specifications [5] Threat References: 'T-O-RAN-01' clause 7.4.1.1 in O-RAN Security Threat Modeling and Risk Assessment [3] DUT/s: Near-RT RIC, O-CU-CP, O-CU-UP, O-DU Test Name: TC_IKE_KEY_EXCHANGE_PAYLOAD_FUZZING Test Description and Applicability Purpose: The purpose of this test is to examine the IKEv2 server's ability to manage corrupted or unexpected data within the Key Exchange (KE) payload. The KE payload carries the Diffie-Hellman public value. If the server is unable to handle malformed KE payloads, it might be susceptible to attacks or crashes. Test Setup and Configuration • A controlled environment with an IKEv2 server and a test client. • Packet capture tool (e.g. Wireshark) for monitoring the traffic. • Fuzzing tool or script capable of generating malformed KE payloads. Test Procedure 1) Initiate the packet capture tool to ensure every detail of the test session is recorded. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 27 2) Use your fuzzing tool or script to generate IKEv2 messages with the following specific manipulations in the KE payloads: - Unexpected length: Prepare 10 distinct messages where the KE payload's declared length is longer or shorter than the actual payload. - Corrupted data: Generate 10 messages introducing random bytes into the KE payload to see how the server handles non-standard values. - Unsupported Diffie-Hellman groups: Create 5 messages attempting to initiate a key exchange using a DH group that is either deprecated or not supported by the server. - Empty KE payload: Formulate 5 messages with an empty KE payload. 3) Sequentially send these 30 malformed messages to the IKEv2 server. After sending each message, wait for the server's response to avoid overloading it. Ensure the following sequence: - Send the 10 "Unexpected Length" messages. - Follow with the 10 "Corrupted Data" messages. - Continue with the 5 "Unsupported Diffie-Hellman Groups" messages. - Conclude with the 5 "Empty KE Payload" messages. NOTE: Monitor the server's reactions closely. The server should ideally handle errors gracefully, either ignoring them or responding with an appropriate error message, without any crashes or hangs. Expected Results • The IKEv2 server gracefully handles the malformed KE payloads, either by ignoring them, responding with an error, or requesting a valid KE payload. • No crashes, hangs, or undefined behaviours occur. Expected format of evidence • Packet capture files (.pcap) highlighting the malformed KE payloads and the server's corresponding responses. • Server logs detailing the handling (or rejection) of the malformed KE payloads.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.5.4 IKE Malformed Certificate Payload
Requirement Name: Network Security Protocol - IPsec Requirement Reference & Description: O-RAN Security Protocols Specification clause 4.5 [2], 'REQ-SEC-E2-1' clause 5.2.4.1 in O-RAN Security Requirements and Controls Specifications [5] Threat References: 'T-O-RAN-01' clause 7.4.1.1 in O-RAN Security Threat Modeling and Risk Assessment [3] DUT/s: Near-RT RIC, O-CU-CP, O-CU-UP, O-DU Test Name: TC_IKE_MALFORMED_CERTIFICATE_PAYLOAD Test Description and Applicability Purpose: This test aims to verify the IKEv2 server's capability to properly validate certificate payloads. Certificate payloads are essential in the IKEv2 authentication phase. A server vulnerable to malformed certificate payloads could be susceptible to impersonation or man-in-the-middle attacks. Test Setup and Configuration • A controlled environment with an IKEv2 server and a test client. • Packet capture tool (e.g. Wireshark) to monitor and capture traffic. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 28 • A set of both valid and deliberately malformed certificates. Test Procedure 1) Valid Certificate Test: 1. Initiate an IKEv2 session using a valid certificate to ensure baseline functionality. 2. Confirm successful authentication and session establishment. 2) Expired Certificate: 1. Use a previously valid certificate that has now expired. 2. Attempt to initiate an IKEv2 session. 3. Observe the server's rejection of this certificate. 3) Certificate with Invalid Signature: 1. Modify a valid certificate's content slightly (e.g. change an attribute) without re-signing it. This will invalidate its signature. 2. Attempt to initiate an IKEv2 session using this certificate. 3. The server should detect the invalid signature and reject the connection. 4) Certificate from Untrusted Authority: 1. Generate a new certificate signed by a Certificate Authority (CA) that the IKEv2 server does not trust or recognize. 2. Attempt to initiate a connection using this certificate. 3. Observe the server rejecting the certificate due to the untrusted CA. 5) Certificate with Modified Subject/Issuer Fields: 1. Modify the subject or issuer fields of a certificate to contain irregular or unexpected values (e.g. overly long strings, special characters). 2. Use this certificate to initiate an IKEv2 session. 3. The server should validate these fields, notice the irregularities, and potentially reject the connection. 6) Certificate with Invalid Key Usage: 1. Use a certificate that does not have "key encipherment" or "digital signature" as its key usage, which are typically needed for IKEv2 operations. 2. Attempt to initiate a session. 3. The server should detect the inappropriate key usage and decline the connection. Expected Results: • For the valid certificate, the IKEv2 server authenticates successfully and establish a session. • For all other scenarios, the IKEv2 server detects the certificate anomalies and rejects the connection attempts. Specific error messages or logs relating to certificate validation failure are generated. Expected format of evidence: • Packet capture files (.pcap) capturing the entire exchange, showing the certificate exchange and the server's response. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 29 • Server logs detailing the acceptance or rejection of each certificate, with corresponding reasons or error messages for rejections.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.6 OAuth 2.0
Requirement Name: Authorization based on OAuth 2.0 shall be enforced for O-RAN application's API service request to O-RAN resource provider. Requirement Reference: Clause 4.7, O-RAN Security Protocol and Controls Specifications [2] Requirement Description: O-RAN OAuth 2.0 based authorization including resource registration, application access token request and token based service access request Threat References: T-O-RAN-05, T-NEAR-RT-04, T-rAPP-04 DUT/s: SMO, Non-RT RIC, Near-RT RIC, O-Cloud, xApps, rApps Test Name: TC_OAuth2.0_Protocol Test description and applicability Purpose: To verify implementation of the authorization of O-RAN application's (e.g. xApps) API service request to O- RAN resource provider (e.g. Near-RT RIC) based on OAuth 2.0 as specified in [2]. The following properties shall be validated: • Supported version of OAuth 2.0 • Application access token request process: - Mutual TLS authentication is required • Token based service access request process: - Mutual TLS authentication is required Test setup and configuration This test shall be executed against O-RAN component(s)/application(s) requesting or providing service(s) via API call. Test prerequisites: • OAuth client – Client/Application as DUT • Resource server – Resource owner/provider as DUT • OAuth server – OAuth 2.0 Authorization Server (real or emulated): - OAuth client registration can be a manual process with client profile pre-provisioned on the OAuth server based on client certificate's subject alternative name field - Resource server registered with the OAuth server for its supported API service(s):  This process can be a manual or automatic process preceding with resource server authentication  The API service profile(s) should follow the definition of O-RAN specifications • TLS service enabled on the OAuth client, Resource server and OAuth server with all the required keys, root and/or immediate (if necessary) CA certificates required for mutual TLS authentication procedure • IP connectivity in between Authorization Server, Resource provider and Client/Application • Network access to Authorization Server, Resource provider and Client/Application by the tester ETSI ETSI TS 104 105 V7.0.0 (2025-06) 30 Test procedure The following test steps and test scenarios shall be followed for the validation: Application access token request process validation 1) Application access token request process with valid client certificate and parameters O-RAN application as OAuth client makes the access token request towards OAuth server over secured TLS communication session with mutual TLS authentication. OAuth 2.0 Client OAuth 2.0 Authorization Server 1.AccessToken_Get Request (Expected service name(s) and producer type, client type, client id, ...) 3. AccessToken_Get Response (expiration time, access_token) 2. Check whether the client (API service consumerr) is authorized. If client is authorized, generate an access token. Figure 6.6-1: Access Token request Verify the session is established between the OAuth client and OAuth server, and the access token request is processed with a successful response with digitally signed JSON Web Signature (JWS) as described in IETF RFC 7515 [20] by the OAuth server. 2) Application access token request process with wrong client certificate O-RAN application as OAuth client shall send the access token request towards OAuth server over secured TLS communication session with mutual TLS authentication; Verify the session establishment in between the OAuth client and server is not possible. 3) Application access token request process with incorrect parameters O-RAN application as OAuth client shall send the access token request with incorrect parameters towards OAuth server over secured TLS communication session with mutual TLS authentication; Verify the session is established between the OAuth client and OAuth server, and the access token request is processed with a failed response by the OAuth server with error code defined in IETF RFC 6749 [18]. Token based service request process validation 4) Token based service access request process with valid access token O-RAN application as OAuth client shall send an API service request towards O-RAN resource provider using the access token obtained as a response to access token request over a secured TLS communication session with mutual TLS authentication; OAuth 2.0 Client OAuth 2.0 Resource Owner/Server 1.Service request (access token) 3. Service response 2. Verify integrity and claims in the access token. If successful, execute the requested service Figure 6.6-2: Service request ETSI ETSI TS 104 105 V7.0.0 (2025-06) 31 Verify the session is established between the application and resource provider, and the service request is processed with a response by the resource provider. 5) Token based service access request process with incorrect access token O-RAN application as OAuth client shall send an API service request towards O-RAN resource provider using an incorrect access token over a secured TLS communication session with mutual TLS authentication; Verify the session is established between the application and resource provider, and the service request is processed with a failed response (401) by the resource provider. Expected results The O-RAN component/application shall be able to execute API service(s) call with OAuth 2.0 based authorization. Expected format of evidence: Log files, traffic captures and/or screenshots.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.7 NACM
0ce77be9f03a15fedfc038153382bd6a
104 105
6.7.0 Overview
In this clause, a series of test cases is explored, each meticulously designed to scrutinize and bolster the security and functionality of the Network Access Control Management (NACM) within an O-RAN environment. Encompassing aspects such as Role-Based Access Control (RBAC) Configuration, Logging and Monitoring, and Hardening Configuration, these tests aim to validate and fortify the NACM's ability to adeptly manage access, log and monitor activities, and robustly safeguard against a spectrum of cybersecurity threats.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.7.1 NACM RBAC Configuration
Requirement Name: NACM security Requirement Reference & Description: 'REQ-NAC-FUN-1 to REQ-NAC-FUN-10' clause 5.2.2.1.3 in O-RAN Security Requirements and Controls Specifications [5] Threat References: 'T-O-RAN-03, T-O-RAN-05, T-O-RAN-06' clause 7.4.1.1 in O-RAN Security Threat Modeling and Risk Assessment [3] DUT/s: Near-RT RIC, O-CU-CP, O-CU-UP, O-DU Test Name: TC_NACM_RBAC_CONFIGURATION Test description and applicability Purpose: The purpose of this test is to verify the RBAC configuration for secure access control on the TLS-based NACM with NETCONF. Test setup and configuration • The NACM and NETCONF services are properly configured and operational. • The RBAC feature is supported and enabled in the NACM system. • RBAC roles, access control rules, and denied resources or operations are properly defined. Test procedure 1) Verify RBAC role definitions. • Check that RBAC roles are properly defined for access control. a) Review the RBAC role definitions. EXAMPLE 1: Command "show nacm rbac roles". ETSI ETSI TS 104 105 V7.0.0 (2025-06) 32 b) Validate that the defined roles match the intended access control requirements. 2) Verify RBAC role assignment. • Test the assignment of RBAC roles to users or user groups. a) Assign roles to users or user groups. EXAMPLE 2: "Command: configure nacm rbac role-assignment". b) Verify that the assigned roles are reflected in the configuration. 3) Verify unauthorized access denial. • Test access to resources or operations that are not permitted for a specific RBAC role. a) Identify a resource or operation that is denied for a specific role. EXAMPLE 3: "Command show nacm rbac role-permissions <role_name>". b) Attempt to access the denied resource or operation with a user assigned to the role. EXAMPLE 4: "Command: execute netconf operation <operation_name>". Expected Results 1) For step 1), Roles are defined with their associated permissions and restrictions. 2) For step 2), Roles are assigned to the appropriate users or user groups. 3) For step 3)-a, The denied resource or operation is listed for the specified role. 4) For step 3)-b, Access to the denied resource or operation is denied, and an appropriate error message is displayed. Expected format of evidence 1) For step 1), The output of the show nacm rbac roles command, showing the defined roles and their associated permissions and restrictions. 2) For step 2), Confirmation that the roles have been successfully assigned to the appropriate users or user groups, as reflected in the configuration. 3) For step 3), An appropriate error message indicating access denial when attempting to access a denied resource or operation with a user assigned to a specific role.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.7.2 NACM Logging Monitoring
Requirement Name: NACM security Requirement Reference & Description: 'REQ-NAC-FUN-1 to REQ-NAC-FUN-10' clause 5.2.2.1.3 in O-RAN Security Requirements and Controls Specifications [5] Threat References: 'T-O-RAN-03, T-O-RAN-05, T-O-RAN-06' clause 7.4.1.1 in O-RAN Security Threat Modeling and Risk Assessment [3] DUT/s: Near-RT RIC, O-CU-CP, O-CU-UP, O-DU Test Name: TC_NACM_LOGGING_MONITORING Test description and applicability Purpose: The purpose of this test is to verify the logging and monitoring configuration for the TLS-based NACM with NETCONF. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 33 Test setup and configuration • The NACM and NETCONF services are properly configured and operational. • Logging and monitoring systems are in place, integrated and configured with the NACM system. Test procedure 1) Verify logging configuration. • Check that logging is properly configured to capture relevant security-related events. a) Review the logging configuration settings. EXAMPLE 1: "Command: show nacm logging configuration". b) Trigger security-related events (e.g. access violations, failed authentication attempts) and validate that the events are logged. 2) Verify monitoring configuration. • Test the monitoring configuration to ensure that security-related events and performance metrics are monitored. a) Review the monitoring configuration settings. EXAMPLE 2: "Command: show nacm monitoring configuration". b) Trigger security-related events or exceed performance thresholds and verify that the monitoring system captures and reports these events or metrics. 3) Verify audit log review. • Test the ability to review audit logs for security-related events. a) Retrieve the audit logs. EXAMPLE 3: "Command: show nacm audit-logs". b) Review the audit logs to ensure that they contain the expected information and provide a detailed record of security-related activities. Expected Results 1) For step 1), Logging is enabled with appropriate log levels, log destinations, and log retention policies. 2) For step 2), Monitoring is enabled with appropriate metrics, thresholds, and alerting mechanisms. 3) For step 3), Audit logs containing security-related events are available. Expected format of evidence 1) Confirmation that logging is enabled with the expected log levels, log destinations, and log retention policies. Additionally, evidence of captured security-related events in the logs. 2) Confirmation that monitoring is enabled with the configured metrics, thresholds, and alerting mechanisms. Evidence of captured security-related events or performance metrics exceeding thresholds. 3) The audit logs containing security-related events, demonstrating that they contain the expected information and provide a detailed record of security-related activities.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.7.3 NACM Hardening Configuration
Requirement Name: NACM security ETSI ETSI TS 104 105 V7.0.0 (2025-06) 34 Requirement Reference & Description: 'REQ-NAC-FUN-1 to REQ-NAC-FUN-10' clause 5.2.2.1.3 in O-RAN Security Requirements and Controls Specifications [5] Threat References: 'T-O-RAN-03, T-O-RAN-05, T-O-RAN-06' clause 7.4.1.1 in O-RAN Security Threat Modeling and Risk Assessment [3] DUT/s: Near-RT RIC, O-CU-CP, O-CU-UP, O-DU Test Name: TC_NACM_HARDENING_CONFIGURATION Test description and applicability Purpose: The purpose of this test is to verify the hardening configuration for the TLS-based NACM with NETCONF. Test setup and configuration • The NACM and NETCONF services are properly configured and operational. • TLS is properly implemented and configured. The tester executes the tests on the TLS protocol as defined in clause 6.3. • Secure key management practices are implemented. Test procedure 1) Verify secure cryptographic protocols and algorithms. • Ensure that the cryptographic protocols and algorithms used in the TLS-based NACM with NETCONF are secure and compliant with clause 4.3 of O-RAN security protocols specification [2]. a) Review the TLS configuration settings. EXAMPLE 1: "Command: show nacm tls configuration". b) Validate that the TLS configuration aligns with clause 4.3 of O-RAN security protocols specification [2]. 2) Verify secure key management. • Test the key management practices to ensure secure generation, storage, and distribution of cryptographic keys. a) Review the key management configuration settings. EXAMPLE 2: "Command: show nacm key-management configuration". b) Validate that the key management configuration complies with industry best practices and organizational policies. 3) Verify secure session termination. • Test the termination of TLS sessions to ensure that connections are properly closed and resources are released securely. a) Initiate multiple TLS sessions with the NACM system. EXAMPLE 3: "Command: execute nacm connect <component>". b) Terminate the TLS sessions. EXAMPLE 4: "Command: execute nacm disconnect <component>". Expected Results 1. For step 1), Secure cryptographic protocols (e.g. TLS 1.2, TLS 1.3) and strong encryption algorithms (e.g. AES-256) are used. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 35 2. For step 2), Secure practices such as key generation, secure key storage, and key distribution mechanisms are implemented [2] clause 5. 3. For step 3)-a, Successful establishment of TLS sessions. 4. For step 3)-b, Sessions are terminated correctly, and resources are released securely. Expected format of evidence 1) Confirmation (logs or screenshots) that the TLS configuration is utilizing secure cryptographic protocols (e.g. TLS 1.2, TLS 1.3) and strong encryption algorithms (e.g. AES-256). 2) Confirmation (logs or screenshots) that secure key management practices, such as key rotation, secure storage, and distribution mechanisms, are implemented. 3) Confirmation (logs or screenshots) that TLS sessions are terminated correctly and securely, with appropriate evidence demonstrating the release of resources.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.8 802.1x
0ce77be9f03a15fedfc038153382bd6a
104 105
6.8.0 Overview
This clause conducts a detailed investigation into the security and consistency of network communication by scrutinizing the 802.1X authentication protocol. This collection of tests focuses on verifying the sturdiness of the handshake protocol, assuring the steadfast power and dependability of the certificate validation chain of trust, and carefully confirming the effectiveness of cryptographic algorithms and key strengths.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.8.1 802.1X Cryptographic Algorithms Key Strength
Requirement Name: 802.1x security Requirement Reference & Description: 'REQ-SEC-OFHPLS-1 to REQ-SEC-OFHPLS-3' clause 5.2.5.5.1 in O-RAN Security Requirements and Controls Specifications [5] Threat References: 'T-FRHAUL-01, T-FRHAUL-02, T-CPLANE-01, T-CPLANE-02' clause 7.4.1.2 in O-RAN Security Threat Modeling and Risk Assessment [3] DUT/s: O-RU, O-DU Test Name: TC_802.1X_CRYPTOGRAPHIC_ALGORITHMS_KEY_STRENGTH Test description and applicability Purpose: The purpose of this test case is to verify the cryptographic algorithms and key strength used in the 802.1x authentication process. It ensures that secure cryptographic algorithms are employed with appropriate key strengths, while avoiding the use of deprecated or insecure algorithms. Test setup and configuration 1) 802.1x protocol is configured on the O-RAN NFs O-DU and O-RU. 2) Supplicant (O-RU) and authenticator (O-DU) are configured to use the desired cryptographic algorithms and key strengths. Test procedure 1) Obtain the certificate used by the supplicant or authenticator. • Command (Supplicant or Authenticator): This step depends on the specific supplicant software being used. EXAMPLE: If OpenSSL is used, the following command to extract the certificate can be used: openssl x509 - in <certificate_file> -text. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 36 2) Examine the certificate to identify the cryptographic algorithms and key strengths used. • Cryptographic Algorithms: Look for the algorithm used for digital signatures (e.g. RSA, ECDSA) and encryption (e.g. AES). Avoid the use of deprecated algorithms such as TDES. • Key Strength: Determine the key length used for cryptographic operations, such as RSA, TDES key length or ECC curve strength. 3) Verify that secure cryptographic algorithms and appropriate key strengths are employed, while avoiding deprecated or insecure options. • Cryptographic Algorithm Verification: Ensure that the cryptographic algorithms used are considered secure and recommended by trusted sources. Avoid the use of deprecated algorithms such as MD5 or SHA-1 for digital signatures. • Key Strength Verification: Verify that the key lengths or curve strengths meet the recommended security requirements. Avoid weak key sizes, such as RSA keys shorter than 2 048 bits, AES shorter than 256 bits or ECC curves shorter than 256 bits. Expected Results • Positive Case: Secure cryptographic algorithms are used with appropriate key strengths, meeting industry standards and best practices. Deprecated or insecure algorithms and weak key sizes are not used [2] clause 5. • Negative Case: Deprecated or insecure cryptographic algorithms are used, or the key strengths do not meet the recommended security requirements. Expected format of evidence • For positive cases, provide information about the cryptographic algorithms used, ensuring they are secure, and highlight the appropriate key strengths while avoiding deprecated algorithms or weak key sizes. • For negative cases, provide information about the use of deprecated or insecure cryptographic algorithms or inadequate key strengths, emphasizing the security vulnerabilities.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.9 X.509
0ce77be9f03a15fedfc038153382bd6a
104 105
6.9.0 Overview
This clause aims to robustly validate various aspects of X.509 certificate usage within the O-RAN system, ensuring secure and reliable certificate-based authentication and communication across all applicable network entities.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.9.1 X.509 Certificate Structure Verification
Requirement Name: X.509 security Requirement Reference & Description: 'REQ-TLS-FUN-1' clause 5.2.2.1.2 [5], 'REQ-SEC-O2-1' clause 5.2.3.1 [5], 'REQ-SEC-OCLOUD-O2dms-1 to REQ-SEC-OCLOUD-O2dms-3' clause 5.1.8.9.1.1 [5], 'REQ-SEC-OCLOUD- O2ims-1 to REQ-SEC-OCLOUD-O2ims-3' clause 5.1.8.9.1.2 [5], 'REQ-SEC-O-CLOUD-NotifAPI-1 to REQ-SEC-O- CLOUD-NotifAPI-2' clause 5.1.8.9.1.3 [5], 'REQ-SEC-A1-1,REQ-SEC-A1-2' clause 5.2.1.1 [5], 'REQ-SEC-E2-1' clause 5.2.4.1 [5], 'REQ-SEC-R1-1, REQ-SEC-R1-2' clause 5.2.6.1 [5], 'REQ-SEC-Y1-1 to REQ-SEC-Y1-3' clause 5.2.7.2 in O-RAN Security Requirements and Controls Specifications [5] Threat References: 'T-O-RAN-03, T-O-RAN-05, T-O-RAN-06' clause 7.4.1.1 in O-RAN Security Threat Modeling and Risk Assessment [3] DUT/s: O-RU, O-DU, O-CU, Near-RT RIC, xApp, rApp, Non-RT RIC, SMO, O-Cloud Test Name: TC_X509_CERT_STRUCTURE_VERIFICATION Test description and applicability ETSI ETSI TS 104 105 V7.0.0 (2025-06) 37 Purpose: The purpose of this test is to ensure that the X.509 certificate follows the correct structure and format. This test is applicable to all X.509 certificates used in the O-RAN system. Test setup and configuration: • Obtain a sample valid X.509 certificate. Test Procedure 1) Certificate Fields Examination: - Validate the certificate's version field. The version number should match the intended version (typically 3 for X.509 version 3). - Examine the Subject field to ensure it contains relevant information about the certificate holder. - Check the Issuer field to confirm it identifies the certificate authority that issued the certificate. - Verify the Validity field to ensure the "Not Before" date is earlier than the "Not After" date, indicating a valid time range for the certificate's use. 2) Key Usage and Extended Key Usage Extension Check: - Validate the presence of the Key Usage extension. Verify that it specifies the allowed usages of the public key, such as digital signatures, key encipherment, etc. - Confirm the presence of the Extended Key Usage extension if needed. This extension defines additional purposes for the key pair, like client authentication or server authentication. 3) ASN.1 DER Encoding: - Use ASN.1 decoding libraries to parse the certificate data. - Ensure the decoding process succeeds without errors, indicating the certificate adheres to the DER encoding rules. Expected Results The certificate adheres to the X.509 standard structure, contains accurate information, and follows the ASN.1 DER encoding rules. Expected format of evidence Log or report indicating successful certificate structure validation.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.9.2 X.509 Certificate Validity Period Verification
Requirement Name: X.509 security Requirement Reference & Description: 'REQ-TLS-FUN-1' clause 5.2.2.1.2 [5], 'REQ-SEC-O2-1' clause 5.2.3.1 [5], 'REQ-SEC-OCLOUD-O2dms-1 to REQ-SEC-OCLOUD-O2dms-3' clause 5.1.8.9.1.1 [5], 'REQ-SEC-OCLOUD- O2ims-1 to REQ-SEC-OCLOUD-O2ims-3' clause 5.1.8.9.1.2 [5], 'REQ-SEC-O-CLOUD-NotifAPI-1 to REQ-SEC-O- CLOUD-NotifAPI-2' clause 5.1.8.9.1.3 [5], 'REQ-SEC-A1-1,REQ-SEC-A1-2' clause 5.2.1.1 [5], 'REQ-SEC-E2-1' clause 5.2.4.1 [5], 'REQ-SEC-R1-1, REQ-SEC-R1-2' clause 5.2.6.1 [5], 'REQ-SEC-Y1-1 to REQ-SEC-Y1-3' clause 5.2.7.2 in O-RAN Security Requirements and Controls Specifications [5] Threat References: 'T-O-RAN-03, T-O-RAN-05, T-O-RAN-06' clause 7.4.1.1 in O-RAN Security Threat Modeling and Risk Assessment [3] DUT/s: O-RU, O-DU, O-CU, Near-RT RIC, xApp, rApp, Non-RT RIC, SMO, O-Cloud Test Name: TC_X509_CERT_VALIDITY_PERIOD_VERIFICATION ETSI ETSI TS 104 105 V7.0.0 (2025-06) 38 Test description and applicability Purpose: The purpose of this test is to ensure that the certificate's validity dates are accurate and within an acceptable range. This test is relevant for all X.509 certificates within the O-RAN system. Test setup and configuration • Prepare certificates with different validity periods (valid, expired, not yet valid). Test Procedure 1) Verify a Valid Certificate: - Set up a valid certificate with appropriate "Not Before" and "Not After" dates. - Verify that the certificate is accepted when used for its intended purpose. 2) Verify an Expired Certificate: - Set up a certificate with a past expiration date. - Attempt to use the expired certificate for its intended purpose. - Verify that the certificate is rejected due to expiration. 3) Verify a Not Yet Valid Certificate: - Set up a certificate with a "Not Before" date in the future. - Attempt to use the certificate before the valid start date. - Verify that the certificate is rejected due to being not yet valid. Expected Results Valid certificates are accepted, while expired and not-yet-valid certificates are rejected. Expected format of evidence Log or report showing successful validation and rejection for different validity periods.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.9.3 X.509 Certificate Key Usage Verification
Requirement Name: X.509 security Requirement Reference & Description: 'REQ-TLS-FUN-1' clause 5.2.2.1.2 [5], 'REQ-SEC-O2-1' clause 5.2.3.1 [5], 'REQ-SEC-OCLOUD-O2dms-1 to REQ-SEC-OCLOUD-O2dms-3' clause 5.1.8.9.1.1 [5], 'REQ-SEC-OCLOUD- O2ims-1 to REQ-SEC-OCLOUD-O2ims-3' clause 5.1.8.9.1.2 [5], 'REQ-SEC-O-CLOUD-NotifAPI-1 to REQ-SEC-O- CLOUD-NotifAPI-2' clause 5.1.8.9.1.3 [5], 'REQ-SEC-A1-1,REQ-SEC-A1-2' clause 5.2.1.1 [5], 'REQ-SEC-E2-1' clause 5.2.4.1 [5], 'REQ-SEC-R1-1, REQ-SEC-R1-2' clause 5.2.6.1 [5], 'REQ-SEC-Y1-1 to REQ-SEC-Y1-3' clause 5.2.7.2 in O-RAN Security Requirements and Controls Specifications [5] Threat References: 'T-O-RAN-03, T-O-RAN-05, T-O-RAN-06' clause 7.4.1.1 in O-RAN Security Threat Modeling and Risk Assessment [3] DUT/s: O-RU, O-DU, O-CU, Near-RT RIC, xApp, rApp, Non-RT RIC, SMO, O-Cloud Test Name: TC_X509_CERT_KEY_USAGE_VERIFICATION Test description and applicability Purpose: The purpose of this test is to confirm that the certificate's key usage and extended key usage extensions are correctly defined. Test setup and configuration • Prepare certificates with different key usage and extended key usage extensions. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 39 Test Procedure 1) Verify a Certificate with Correct Usage Extensions: - Set up a certificate with proper key usage and extended key usage extensions matching its intended purpose (e.g. server authentication). - Attempt to use the certificate for its designated purpose. - Verify that the certificate is accepted. 2) Verify a Certificate with Incorrect or Missing Usage Extensions: - Set up a certificate with incorrect or missing key usage or extended key usage extensions. - Attempt to use the certificate for its intended purpose. - Verify that the certificate is rejected. Expected Results Certificates with correct usage extensions are accepted, while those with incorrect or missing extensions are rejected. Expected format of evidence Log or report indicating successful validation and rejection for different key usage scenarios.
0ce77be9f03a15fedfc038153382bd6a
104 105
6.9.4 X.509 Certificate Chain Validation
Requirement Name: X.509 security Requirement Reference & Description: 'REQ-TLS-FUN-1' clause 5.2.2.1.2 [5], 'REQ-SEC-O2-1' clause 5.2.3.1 [5], 'REQ-SEC-OCLOUD-O2dms-1 to REQ-SEC-OCLOUD-O2dms-3' clause 5.1.8.9.1.1 [5], 'REQ-SEC-OCLOUD- O2ims-1 to REQ-SEC-OCLOUD-O2ims-3' clause 5.1.8.9.1.2 [5], 'REQ-SEC-O-CLOUD-NotifAPI-1 to REQ-SEC-O- CLOUD-NotifAPI-2' clause 5.1.8.9.1.3 [5], 'REQ-SEC-A1-1,REQ-SEC-A1-2' clause 5.2.1.1 [5], 'REQ-SEC-E2-1' clause 5.2.4.1 [5], 'REQ-SEC-R1-1, REQ-SEC-R1-2' clause 5.2.6.1 [5], 'REQ-SEC-Y1-1 to REQ-SEC-Y1-3' clause 5.2.7.2 in O-RAN Security Requirements and Controls Specifications [5] Threat References: 'T-O-RAN-03, T-O-RAN-05, T-O-RAN-06' clause 7.4.1.1 in O-RAN Security Threat Modeling and Risk Assessment [3] DUT/s: O-RU, O-DU, O-CU, Near-RT RIC, xApp, rApp, Non-RT RIC, SMO, O-Cloud Test Name: TC_X509_CERT_CHAIN_VALIDATION Test Description and applicability Purpose: The purpose of this test is to validate the certificate chain's integrity and trustworthiness. This test is applicable to scenarios where certificates are part of a chain (e.g. intermediate and root certificates). Test setup and configuration • Prepare a certificate chain with correct and incorrect configurations. Test Procedure 1) Verify a Certificate Chain with Correct Order and Valid Signatures: - Set up a valid certificate chain with proper order and valid signatures. - Attempt to use the certificate chain for its intended purpose. - Verify that the certificate chain is accepted. 2) Verify a Certificate Chain with Incorrect Order or Invalid Signatures: - Set up a certificate chain with incorrect order or invalid signatures. ETSI ETSI TS 104 105 V7.0.0 (2025-06) 40 - Attempt to use the certificate chain for its intended purpose. - Verify that the certificate chain is rejected. Expected Results A valid certificate chain is accepted, while an invalid chain is rejected. Expected format of evidence Log or report indicating successful validation and rejection for different certificate chain scenarios.